Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix

Overview

General Information

Sample URL:http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix
Analysis ID:1514771
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4372 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1996,i,5493642273412727275,4253303553860540383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixAvira URL Cloud: detection malicious, Label: phishing
    Source: http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/styles.cssAvira URL Cloud: Label: phishing
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/index.jsAvira URL Cloud: Label: phishing
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/Matcher: Found strong image similarity, brand: NETFLIX
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/HTTP Parser: Number of links: 0
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/HTTP Parser: Title: Netflix India - Watch TV Shows Online, Watch Movies Online does not match URL
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/HTTP Parser: No <meta name="author".. found
    Source: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
    Source: global trafficHTTP traffic detected: GET /BharatIntern-WebDevelopment-HomepageOfNetflix HTTP/1.1Host: steveidiot.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /BharatIntern-WebDevelopment-HomepageOfNetflix/ HTTP/1.1Host: steveidiot.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /BharatIntern-WebDevelopment-HomepageOfNetflix/src/styles.css HTTP/1.1Host: steveidiot.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /BharatIntern-WebDevelopment-HomepageOfNetflix/src/index.js HTTP/1.1Host: steveidiot.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /uploads/netflix-logo-0.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf HTTP/1.1Host: occ-0-4023-2164.1.nflxso.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steveidiot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://steveidiot.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=0-
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /uploads/netflix-logo-0.png HTTP/1.1Host: www.freepnglogos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1Host: assets.nflxext.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v HTTP/1.1Host: assets.nflxext.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://steveidiot.github.io/Accept-Language: en-US,en;q=0.9Range: bytes=0-
    Source: global trafficHTTP traffic detected: GET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf HTTP/1.1Host: occ-0-4023-2164.1.nflxso.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /BharatIntern-WebDevelopment-HomepageOfNetflix HTTP/1.1Host: steveidiot.github.ioConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: steveidiot.github.io
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: pro.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: www.freepnglogos.com
    Source: global trafficDNS traffic detected: DNS query: assets.nflxext.com
    Source: global trafficDNS traffic detected: DNS query: occ-0-4023-2164.1.nflxso.net
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9379Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()x-origin-cache: HITAccess-Control-Allow-Origin: *Strict-Transport-Security: max-age=31556952ETag: "64d39a40-24a3"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'x-proxy-cache: MISSX-GitHub-Request-Id: 6166:1C0ACD:117E2BB:135AD97:66EDF385Accept-Ranges: bytesAge: 0Date: Fri, 20 Sep 2024 22:13:25 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740067-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1726870405.103016,VS0,VE12Vary: Accept-EncodingX-Fastly-Request-ID: 4e7031c146458413fdd02ed22a9136d139af2cf6
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 9379Server: GitHub.comContent-Type: text/html; charset=utf-8permissions-policy: interest-cohort=()Access-Control-Allow-Origin: *Strict-Transport-Security: max-age=31556952ETag: "64d39a40-24a3"Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'x-proxy-cache: MISSX-GitHub-Request-Id: 5436:138433:10D7603:12B320D:66EDF385Accept-Ranges: bytesAge: 0Date: Fri, 20 Sep 2024 22:13:25 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740048-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1726870405.109754,VS0,VE17Vary: Accept-EncodingX-Fastly-Request-ID: 56e07ee42f82791218110c2aa8328ea8f52489c7
    Source: chromecache_52.2.drString found in binary or memory: http://pngimg.com/uploads/netflix/small/netflix_PNG15.png
    Source: chromecache_62.2.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
    Source: chromecache_62.2.dr, chromecache_66.2.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v
    Source: chromecache_52.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8
    Source: chromecache_57.2.drString found in binary or memory: https://fontawesome.com
    Source: chromecache_57.2.drString found in binary or memory: https://fontawesome.com/license
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:ital
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLBT5Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDD4Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLFj_Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm111VGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm21lVGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLm81xVGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmg1hVGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmr19VGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VF9eO.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmy15VGdeOcEg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLucHtA.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrJJLufntAKPY.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTucHtA.woff2)
    Source: chromecache_61.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiGyp8kv8JHgFVrLPTufntAKPY.woff2)
    Source: chromecache_52.2.drString found in binary or memory: https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0
    Source: chromecache_52.2.drString found in binary or memory: https://pro.fontawesome.com/releases/v5.10.0/css/all.css
    Source: chromecache_52.2.drString found in binary or memory: https://www.freepnglogos.com/uploads/netflix-logo-0.png
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49757 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.win@17/40@20/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1996,i,5493642273412727275,4253303553860540383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1996,i,5493642273412727275,4253303553860540383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix100%Avira URL Cloudphishing
    http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://fontawesome.com0%URL Reputationsafe
    http://pngimg.com/uploads/netflix/small/netflix_PNG15.png0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png0%Avira URL Cloudsafe
    https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do00%Avira URL Cloudsafe
    https://fontawesome.com/license0%Avira URL Cloudsafe
    https://www.freepnglogos.com/uploads/netflix-logo-0.png0%Avira URL Cloudsafe
    http://www.videolan.org/x264.html0%Avira URL Cloudsafe
    https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/styles.css100%Avira URL Cloudphishing
    https://pro.fontawesome.com/releases/v5.10.0/css/all.css0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-80%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v0%Avira URL Cloudsafe
    https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg0%Avira URL Cloudsafe
    https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/index.js100%Avira URL Cloudphishing
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg0%Avira URL Cloudsafe
    https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix100%Avira URL Cloudphishing
    https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steveidiot.github.io
    185.199.110.153
    truefalse
      unknown
      occ-0-4023-2164.1.nflxso.net
      203.192.208.114
      truefalse
        unknown
        www.google.com
        142.250.186.164
        truefalse
          unknown
          freepnglogos.com
          78.46.22.25
          truefalse
            unknown
            assets.nflxext.com
            45.57.91.1
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                windowsupdatebg.s.llnwi.net
                87.248.204.0
                truefalse
                  unknown
                  pro.fontawesome.com
                  unknown
                  unknownfalse
                    unknown
                    www.freepnglogos.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/styles.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/tv.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.giffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://www.freepnglogos.com/uploads/netflix-logo-0.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/true
                        unknown
                        https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4vfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/src/index.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflixtrue
                          unknown
                          https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4vfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://fontawesome.comchromecache_57.2.drfalse
                          • URL Reputation: safe
                          unknown
                          http://pngimg.com/uploads/netflix/small/netflix_PNG15.pngchromecache_52.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pro.fontawesome.com/releases/v5.10.0/css/all.csschromecache_52.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://fontawesome.com/licensechromecache_57.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.videolan.org/x264.htmlchromecache_62.2.dr, chromecache_66.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0chromecache_52.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8chromecache_52.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          45.57.91.1
                          assets.nflxext.comUnited States
                          40027NETFLIX-ASNUSfalse
                          45.57.90.1
                          unknownUnited States
                          40027NETFLIX-ASNUSfalse
                          185.199.111.153
                          unknownNetherlands
                          54113FASTLYUSfalse
                          78.46.22.25
                          freepnglogos.comGermany
                          24940HETZNER-ASDEfalse
                          203.192.208.115
                          unknownIndia
                          17665IN2CABLE-APASNumberofIndusindMediaandcommunicationLtfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          203.192.208.114
                          occ-0-4023-2164.1.nflxso.netIndia
                          17665IN2CABLE-APASNumberofIndusindMediaandcommunicationLtfalse
                          142.250.186.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          185.199.110.153
                          steveidiot.github.ioNetherlands
                          54113FASTLYUSfalse
                          IP
                          192.168.2.7
                          192.168.2.6
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1514771
                          Start date and time:2024-09-21 00:12:24 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 23s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal68.phis.win@17/40@20/11
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.185.238, 64.233.167.84, 34.104.35.123, 172.217.18.10, 216.58.206.35, 172.64.147.188, 104.18.40.68, 216.58.206.42, 142.250.184.234, 142.250.186.74, 142.250.186.106, 142.250.181.234, 142.250.185.234, 142.250.185.202, 172.217.16.138, 142.250.186.170, 216.58.206.74, 142.250.184.202, 142.250.186.42, 172.217.18.106, 172.217.16.202, 142.250.186.138, 4.175.87.197, 192.229.221.95, 13.95.31.18, 87.248.204.0, 52.165.164.15, 93.184.221.240, 142.250.185.227
                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, pro.fontawesome.com.cdn.cloudflare.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):11418
                          Entropy (8bit):7.9451843478999935
                          Encrypted:false
                          SSDEEP:192:OmrrVi2S1Vk8jYiyXte75R7e8AnFdw8ozUeepPaIYXUPPiHd74HH8rZEyEwz:JrrQ2S0/I777eBk8kULYkcIHuZBEwz
                          MD5:77994A67327BA957DFD880E33A91F041
                          SHA1:5BA507DE8C9BC4A063BEECB569E89BCF9E0A901C
                          SHA-256:B68EA2C7BEA397AA11FADB189CE7D83862BAEBAF03ECE643EB5AA9FB5F755056
                          SHA-512:A6DE315AEA77F4B862FB43D08BC0664EE1C085BF551760ADD9D6749BD45515349D6AE416E941BF9B3FC9156AAC10A73D80BF4FCC6FF61297F7155F666652AE79
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png
                          Preview:.PNG........IHDR...............,.....PLTE...+++>>>fff,,,..................DDD...........................OOO...... ...%%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||..................rrr.o......tRNS..%...,.._u..)N...+.IDATx...1.. ..1.....~"...z.|$ ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E.....4..P..8..%[..Y...vz........,.....g.....w...O.}}<./.j.~.......xiW......|;.~.?.rwS...............i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,....tL....0..i...Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C..W.+..A...a......PlIJ..z....\.6.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 164936, version 330.15728
                          Category:downloaded
                          Size (bytes):164936
                          Entropy (8bit):7.998366419191189
                          Encrypted:true
                          SSDEEP:3072:q3gktMJOJbMh916xQzFmzbL4TWXt4WxX9kl5Z2uAAORqRaZI0Z/VHAcrbe1Jr197:GFwOGXSe8ncitx9kl5Z2uAZIyVgcyR97
                          MD5:A8F2809E740A8962ADAB81B7171F4160
                          SHA1:9C6513AB9C1713000031CE74C8CE8E7FBC928BF6
                          SHA-256:8E70557097056F79B4EA3A512B1844CAC97F5DACC9054B05AA49C295E236C460
                          SHA-512:4E4083848C687DAC763C997009E1D7910CC1AD876336F1053C13830BEDFD19FDB0A6F554B4DD4E76A022DA112658EC95849E28315595A5604432E3144080F751
                          Malicious:false
                          Reputation:low
                          URL:https://pro.fontawesome.com/releases/v5.10.0/webfonts/fa-light-300.woff2
                          Preview:wOF2.......H.............J=p....................?FFTM....`...........j.6.$..J..P.. ......a[`8.C....,.t..`.d.._.D6w.A..U.....@o..QoP.:..$......,.f.t6.$m..>. .....M..l.)......5P ..'.%.;$+..D...e..f.....#&.Q+*.H3"2"2...m.5..v6aZ.[.4....#q#"#"...Z..._{q............fK:&.=.].zw.'{..........}._.........E.N....J.......L.-..D^*....h..S...........{.{.]....q.ja..........\.....A.r..<bluqZ|..V..C...)l..l._....C.......:..t..<...........V.?..<.1..l. .\....M{.yT}...~...Wfu.......n$D...ID.PiP.hb@>...~.veY.h].``.g.@.I....}.3...].1.T*.,..O..,......-./.1i.(y.@j..gL..I.............7$....;.n..f;..%0\.........].7fU.|.....%_DL\...j<..._.10g6F.&....A...).......vre.....h......O.H.0{.Xz..4.E..<..,K....wgg...3...0q......W..(....5..O..h..J.0H$.$.z..^4.....}.b#..A.`,c.....M?.<..5...Mz...-"..1z....zclDm.H%e..(..m,0.....z1.}E......._..r.....T).4.T..S.l...u.8..|8....~...r|.m..~.o.[..."...r...@;S....5Ao........&IfI...C.TS..I.c.q..6P.#.....n..@P....".....@..n.....5X7.x'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2208 x 684, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):22229
                          Entropy (8bit):7.011382308741922
                          Encrypted:false
                          SSDEEP:384:UM6MPfusydjAMTA+vaqDGLrNMXMYucJRTG7S52EMFmHwl8QTG:UM52sydjAM0+vbqLrNMXMYucTq72HRia
                          MD5:2EA85D7448475A744C1485C2EAC3D3D1
                          SHA1:C6AC6E0A278124B60AF95534EEC2BBFEAF78B6B4
                          SHA-256:5A8E6F8104E4E4E002F7F9CC0E61FB477881DA3147CD731EC3834B916D9E1FCF
                          SHA-512:FD11EE5D91478361D22AA6E9353D7B99DB6EF24CB7FBC5D617A942794C2FC71CC8F680B96958ED90CBAEB680C73D3C4CC6DA46CA38D25F32F81DBE18A0C39417
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..............QW:.. .IDATx....q#g....L.%o.............(....Z...........h..y.E.%....t...C...2.}....."._.o...............................................................................................................................................................................................................................................................................................................................................................09...0...W.........\....9..dX._aV^..;fG..;.K...G......w.MD........!;.J.......Ci.z....R...{..v..O...w.-;..~....h.....4....0s...%........gG..;.K...G......w...;.-.gD..#.@~.....>?.e.^L.V....d..[..WDx~.......=f.......0...b...%.d.p3......0f.(..:;...........P0#..:]m.I.(.....g..,.6B........N..j.z....>d../..cg..[.........`:N...;.....p.^D.O...{=]/.w....N@.......\N......#b..Q...)0@.-.mUo.#..........v.q..(..{..Kv@.M.m.#.....r..........f...1;..U.........0..(...t..........k+.<.U...jO....0@............
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2208 x 684, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):22229
                          Entropy (8bit):7.011382308741922
                          Encrypted:false
                          SSDEEP:384:UM6MPfusydjAMTA+vaqDGLrNMXMYucJRTG7S52EMFmHwl8QTG:UM52sydjAM0+vbqLrNMXMYucTq72HRia
                          MD5:2EA85D7448475A744C1485C2EAC3D3D1
                          SHA1:C6AC6E0A278124B60AF95534EEC2BBFEAF78B6B4
                          SHA-256:5A8E6F8104E4E4E002F7F9CC0E61FB477881DA3147CD731EC3834B916D9E1FCF
                          SHA-512:FD11EE5D91478361D22AA6E9353D7B99DB6EF24CB7FBC5D617A942794C2FC71CC8F680B96958ED90CBAEB680C73D3C4CC6DA46CA38D25F32F81DBE18A0C39417
                          Malicious:false
                          Reputation:low
                          URL:https://www.freepnglogos.com/uploads/netflix-logo-0.png
                          Preview:.PNG........IHDR..............QW:.. .IDATx....q#g....L.%o.............(....Z...........h..y.E.%....t...C...2.}....."._.o...............................................................................................................................................................................................................................................................................................................................................................09...0...W.........\....9..dX._aV^..;fG..;.K...G......w.MD........!;.J.......Ci.z....R...{..v..O...w.-;..~....h.....4....0s...%........gG..;.K...G......w...;.-.gD..#.@~.....>?.e.^L.V....d..[..WDx~.......=f.......0...b...%.d.p3......0f.(..:;...........P0#..:]m.I.(.....g..,.6B........N..j.z....>d../..cg..[.........`:N...;.....p.^D.O...{=]/.w....N@.......\N......#b..Q...)0@.-.mUo.#..........v.q..(..{..Kv@.M.m.#.....r..........f...1;..U.........0..(...t..........k+.<.U...jO....0@............
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):52
                          Entropy (8bit):3.9979526986606917
                          Encrypted:false
                          SSDEEP:3:O8VWiCkPtkORnVkORnuWiCkY:O6nPtHRnVHRnCnY
                          MD5:AE17A2317E55164DB6C843E88699A83A
                          SHA1:31A240D7B5041F0C57CBB90D5ADF6EE1212362A3
                          SHA-256:F0684A91D6641F5197663AAD124E8A263CE50DF787C3D2D565184DBF7F74C7AD
                          SHA-512:F6A35D8257DF74179A1A31D80C2EC061EE5C1700F6A61E61B10C626B62FE1EEE2533CD9384DCA2048FC39B401D09F69CAB144B7A54BADA71E3729A1BF1544C2C
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQmYqm5nJYQflhIFDYgTkY8SBQ1QC6-wEgUNUAuvsBIFDYgTkY8=?alt=proto
                          Preview:CiQKBw2IE5GPGgAKBw1QC6+wGgAKBw1QC6+wGgAKBw2IE5GPGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):14479
                          Entropy (8bit):4.42133800170709
                          Encrypted:false
                          SSDEEP:192:Nh9xEWxxa4CqVSKaa116mXoGIo93Y0tjGY3HimsTaLpjZB:p+qxtVVIa1LL9jrHnB
                          MD5:DA77F97A0AEC61C54AE90138856FE43E
                          SHA1:2AE93AF785C26F59076BFA51F6D2F3A53E23921A
                          SHA-256:F4488FFCB580D7D48399890B291FF28B52C154C2C6F0AC858477344EE4C51E25
                          SHA-512:38767C719F5AFEA892F5EA58B4BF49DD2BC66A2BE6C7CB72AA44D197BC364701DCFE895FF17810983907D3C1CB9B89C39C381A6E1D7501919276B84C2C2C8BC4
                          Malicious:false
                          Reputation:low
                          URL:https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/
                          Preview:<html>.. <head>.. <meta name="description" content="Hello this is my first web page!." />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <link rel="stylesheet" href="src/styles.css" />.. <link.. rel="stylesheet".. href="https://pro.fontawesome.com/releases/v5.10.0/css/all.css".. integrity="sha384-AYmEC3Yw5cVb3ZcuHtOA93w35dYTsvhLPVnYs9eStHfGJvOvKxVfELGroGkvsg+p".. crossorigin="anonymous".. />.. <link rel="preconnect" href="https://fonts.googleapis.com" />.. <link rel="preconnect" href="https://fonts.gstatic.com" crossorigin />.. <link.. href="https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap".. rel="stylesheet".. />.. <title>Netflix India - Watch TV Shows Online, Watch Movies Online</title>.. <link.. rel="icon".. href="http://pngimg.com/uploads/netflix/smal
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 100 x 100
                          Category:downloaded
                          Size (bytes):22171
                          Entropy (8bit):7.797854810397808
                          Encrypted:false
                          SSDEEP:384:PDE51qDMZ1Gi9rsmRUCAc/xxaH3jaMV4bJeRt7eY/0RfvezcNi588+v0qt8/ojGw:PwzjXAeUtV4EluXFskHr3KwdmE3
                          MD5:DD3CB78DB78C3E0A13C9B77EE19DEEE6
                          SHA1:9DE1915D6543939218FF991B39EE5F9A11AAD6F5
                          SHA-256:4F99E4C2ED1C2B7DE72F47102C64D601567F8EFAAD5944A08C86786CAD4050E6
                          SHA-512:E0F3E98794B9A45D11ECAD95E5DF5151F0AF32BE08C6C366E1E36BF9CFB9B33FCFB74EDC7CB46E2C9C70F01777C7A4E1654F4085B599E8990AFA4D6961F26B64
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif
                          Preview:GIF89ad.d....H...*WDDD....f..m....***.S.99:.D.............r.....(C`.^.qv{......)V.H~..#G....7qN`s.j..q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:531D66D3C43411E8BE3EE7BA7BD196D8" xmpMM:DocumentID="xmp.did:531D66D4C43411E8BE3EE7BA7BD196D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:91DA0F14C43011E8BE3EE7BA7BD196D8" stRef:documentID="xmp.did:531D66D2C43411E8BE3EE7BA7BD196D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):151687
                          Entropy (8bit):7.989286658904115
                          Encrypted:false
                          SSDEEP:3072:0FqkZ1XMvfRSLzMyYu0DaZTq8cD5lsozQjiUBvEKOH0JO:oXyRSLiu9ZTq8cl58jdvE/H0k
                          MD5:186A706493DD515E30F8AD682D068578
                          SHA1:2D09CAD7878E23F97CBAC2784A58056C61E80F0D
                          SHA-256:4A3BFDF68DE04166878C6BFA4C5B0F57A100CAD45AB80939433E8F7AEEF4B7A4
                          SHA-512:58A42545466CD303F7555A48975FE4B9EC06FD3BCB90619518DF97B7D310CF284F68605650B71983213BEB4AC2362D387D82D40987484A297FBA9F041F8A5D6B
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............5.......sRGB.......@.IDATx..{.d.U...ffe...Ue.l..nc...<.CCc....<.0..B0.0B..aFbx..<$....HX......... ...`[..=..i..-.`cc...].....w....;.b..qo.}.X;..Z{.....;..|w.s"f.*.@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P.....k..gx'........[.V.....q"....}..W..@....v_......j\....@!p...Q<B...."....~..../...(...B. P......(....C............ox..OuP....@!p:..yb.@u.8..E.w@}".;.......A..L...7L.^!P....@&..A.....A\.e.......z.......x`..}..^w..U9..B..(.N..:/.....{^.3).^BX$p...f.A..m$k.....>.."vk...],...B...0Q\E......<...K7E.w....B. ~.V.v#|.|.;......5..S....@!p...#.P......!d.ZV................_....[E........./..#....(...B.4!.sD.W.I..b.B...k!.E....R......c.o/..........q._....W.B..(........;....R..9..^.`...P.H..bp"GyJ....b.?6+.&yS....`.v.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x480, components 3
                          Category:dropped
                          Size (bytes):49614
                          Entropy (8bit):7.935722465342136
                          Encrypted:false
                          SSDEEP:1536:F5p+9SA6w1sC4S+KJj3nNfeo2JmunFRfVSF:N+9F6qBTJj3wo2JVf6
                          MD5:A48333D43C19612ED61987FA5DBFF3C5
                          SHA1:8A8781250B96FEE7830EB63EE8DDA19E5C871881
                          SHA-256:492FDEBD363E40CBBA153A244BCFE2A7F5F7CF20AFF0805FE45D5C7E2180B875
                          SHA-512:FF3CC72BDFB03E8D372D84001C80ECDE5A8100F8675D4C427C09BBD464BE7C5D430D1E10DDFB7E540262EF2B3914C22594BF4306477391DFD9819E4266DE9E98
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.............C....................................................................C.........................................................................................................................................................................................................................................................................................................................................................................................................................................................1.../%c..............iX ..................3.......................k.................Me.sq.k0...........s.lr.X.@....................z...............msU@................_Z..4.....8.........". ....o.....................wE..SG.....k... ...<......t...n.................mM. .............6...q<V..................v...@.............:......................wm.{..............m#.lp........................k.-...`3.u..'Vk..h..w....9.Nk..\.Ek...jNV.:....m...{..s9.?M...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x480, components 3
                          Category:downloaded
                          Size (bytes):49614
                          Entropy (8bit):7.935722465342136
                          Encrypted:false
                          SSDEEP:1536:F5p+9SA6w1sC4S+KJj3nNfeo2JmunFRfVSF:N+9F6qBTJj3wo2JVf6
                          MD5:A48333D43C19612ED61987FA5DBFF3C5
                          SHA1:8A8781250B96FEE7830EB63EE8DDA19E5C871881
                          SHA-256:492FDEBD363E40CBBA153A244BCFE2A7F5F7CF20AFF0805FE45D5C7E2180B875
                          SHA-512:FF3CC72BDFB03E8D372D84001C80ECDE5A8100F8675D4C427C09BBD464BE7C5D430D1E10DDFB7E540262EF2B3914C22594BF4306477391DFD9819E4266DE9E98
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg
                          Preview:......JFIF.............C....................................................................C.........................................................................................................................................................................................................................................................................................................................................................................................................................................................1.../%c..............iX ..................3.......................k.................Me.sq.k0...........s.lr.X.@....................z...............msU@................_Z..4.....8.........". ....o.....................wE..SG.....k... ...<......t...n.................mM. .............6...q<V..................v...@.............:......................wm.{..............m#.lp........................k.-...`3.u..'Vk..h..w....9.Nk..\.Ek...jNV.:....m...{..s9.?M...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65393)
                          Category:downloaded
                          Size (bytes):156228
                          Entropy (8bit):4.7111706245877825
                          Encrypted:false
                          SSDEEP:1536:KgvcfQ4aNi7HHQZD0bMSPCDTdV3dWGFIiboA+8Ieiy6BauXZG817fgFSkAmYdAT/:DcI4aY7QN0bjPerGuHuXkz
                          MD5:AA1272633E7E552395D147A499BAD186
                          SHA1:DDBCCB0011DD4868A013B1DCBDB836B7213EB41D
                          SHA-256:2AF905D92CFD34B5413126A54F639DA408166CBBCB54318E413AD5E10B5BF6EC
                          SHA-512:886DDFC7252269B42B0ADFD5F4E47DA0CD6CCB9B0B3EA18C015B1E4EDB1EB1F55CF49728FDCDD151949256851C72CC555CD7F6408A5638595F26D0CAF86FFBDC
                          Malicious:false
                          Reputation:low
                          URL:https://pro.fontawesome.com/releases/v5.10.0/css/all.css
                          Preview:/*!. * Font Awesome Pro 5.10.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float:rig
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 150 x 210, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):20506
                          Entropy (8bit):7.979541991963697
                          Encrypted:false
                          SSDEEP:384:4FdLgjnSkU4g5tOEkRzi8QrHAqjfhDMzBvkl3e+v+EnCectZXhN37PO:4FNyg6EkBi8Q0sfh8BvkI+vBnCeYTDO
                          MD5:587E040F20259792094901CA9739669E
                          SHA1:D48B9DE536ECD248AB1D923BF837C6958A9E0CEC
                          SHA-256:E1FA26CC34FDA574EDC01D09E374D6F10735A3FA621BDDE87C104EE15453D4B6
                          SHA-512:5E6B251454CAE8E34B4DD8875EF9E1F0630295F671BA46EA8F5723D8BA29948A7EFABD3074F09DF6B5340E4B51C7A91F601C0B1B1B38CE460821E25E964E92C2
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png
                          Preview:.PNG........IHDR....................PLTE.....#..!..&..(..8........!.......1E.#;..+.......2H.8K.'@.-B..#..5.......6J..2.,A.#: ;M <Q.)B#?R.)?....%=...........1#@V.&>.:O....7M..'./D'CW.4F+FX....>S 6I.,D.(:..6(Mb=`m Ja./G..*."2/J].%6.F].,=1Ma....Re9]m..((H^.1K@co..$'3=..*Sq}.*<.5N...Ghr&Rf5Qa6Tg!/;l...;QAer.#8Yt..>V. *i}~0Vh+9DNmy...!D[/5=)BSVotFbo..3r.....;Yj.&0^x{.Ja.5I../...eyz./H..2Mju ,5>AF.Oe<NY.BX5YhYsxA\j^rt..'.7P..".D[c{.GGI4[l~..<Tb.._4:B')....'.6<GR2CP.*9]y.5>I.."......Pgm..}.2K......ER]....=W+>L...|.}..e4IW-/>q{xZSEt..)Vk..$...!1D...jnv'9M...,..Gix.7R##7...bYG9<;....vV.-E ...~n....~^jo653&*="#)itqRY_<..z}u..ptvma`\GKR.01wr_zlRh_NB?8....yaURQ......pfROMI.......|.....I]e...IE?......lkhNQV[XT}yi...M........kh].....r..[afQL?Y.&..r............nbGm....p......7.$...D!/..).)4g$1......1@......(.x..L.IDATx.l.Mk.V....;....F...]..&...v..0!....7....P(......6..l..n6c.R.*.4.....x..M1!.x.se7...X.^.&z|.Ww+O..io.~!n.....s.(h.+I.......FT1r...A.DN.GIBr..c;.L.`t.G...........{3..... ..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 150 x 210, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20506
                          Entropy (8bit):7.979541991963697
                          Encrypted:false
                          SSDEEP:384:4FdLgjnSkU4g5tOEkRzi8QrHAqjfhDMzBvkl3e+v+EnCectZXhN37PO:4FNyg6EkBi8Q0sfh8BvkI+vBnCeYTDO
                          MD5:587E040F20259792094901CA9739669E
                          SHA1:D48B9DE536ECD248AB1D923BF837C6958A9E0CEC
                          SHA-256:E1FA26CC34FDA574EDC01D09E374D6F10735A3FA621BDDE87C104EE15453D4B6
                          SHA-512:5E6B251454CAE8E34B4DD8875EF9E1F0630295F671BA46EA8F5723D8BA29948A7EFABD3074F09DF6B5340E4B51C7A91F601C0B1B1B38CE460821E25E964E92C2
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR....................PLTE.....#..!..&..(..8........!.......1E.#;..+.......2H.8K.'@.-B..#..5.......6J..2.,A.#: ;M <Q.)B#?R.)?....%=...........1#@V.&>.:O....7M..'./D'CW.4F+FX....>S 6I.,D.(:..6(Mb=`m Ja./G..*."2/J].%6.F].,=1Ma....Re9]m..((H^.1K@co..$'3=..*Sq}.*<.5N...Ghr&Rf5Qa6Tg!/;l...;QAer.#8Yt..>V. *i}~0Vh+9DNmy...!D[/5=)BSVotFbo..3r.....;Yj.&0^x{.Ja.5I../...eyz./H..2Mju ,5>AF.Oe<NY.BX5YhYsxA\j^rt..'.7P..".D[c{.GGI4[l~..<Tb.._4:B')....'.6<GR2CP.*9]y.5>I.."......Pgm..}.2K......ER]....=W+>L...|.}..e4IW-/>q{xZSEt..)Vk..$...!1D...jnv'9M...,..Gix.7R##7...bYG9<;....vV.-E ...~n....~^jo653&*="#)itqRY_<..z}u..ptvma`\GKR.01wr_zlRh_NB?8....yaURQ......pfROMI.......|.....I]e...IE?......lkhNQV[XT}yi...M........kh].....r..[afQL?Y.&..r............nbGm....p......7.$...D!/..).)4g$1......1@......(.x..L.IDATx.l.Mk.V....;....F...]..&...v..0!....7....P(......6..l..n6c.R.*.4.....x..M1!.x.se7...X.^.&z|.Ww+O..io.~!n.....s.(h.+I.......FT1r...A.DN.GIBr..c;.L.`t.G...........{3..... ..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:GIF image data, version 89a, 100 x 100
                          Category:dropped
                          Size (bytes):22171
                          Entropy (8bit):7.797854810397808
                          Encrypted:false
                          SSDEEP:384:PDE51qDMZ1Gi9rsmRUCAc/xxaH3jaMV4bJeRt7eY/0RfvezcNi588+v0qt8/ojGw:PwzjXAeUtV4EluXFskHr3KwdmE3
                          MD5:DD3CB78DB78C3E0A13C9B77EE19DEEE6
                          SHA1:9DE1915D6543939218FF991B39EE5F9A11AAD6F5
                          SHA-256:4F99E4C2ED1C2B7DE72F47102C64D601567F8EFAAD5944A08C86786CAD4050E6
                          SHA-512:E0F3E98794B9A45D11ECAD95E5DF5151F0AF32BE08C6C366E1E36BF9CFB9B33FCFB74EDC7CB46E2C9C70F01777C7A4E1654F4085B599E8990AFA4D6961F26B64
                          Malicious:false
                          Reputation:low
                          Preview:GIF89ad.d....H...*WDDD....f..m....***.S.99:.D.............r.....(C`.^.qv{......)V.H~..#G....7qN`s.j..q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:531D66D3C43411E8BE3EE7BA7BD196D8" xmpMM:DocumentID="xmp.did:531D66D4C43411E8BE3EE7BA7BD196D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:91DA0F14C43011E8BE3EE7BA7BD196D8" stRef:documentID="xmp.did:531D66D2C43411E8BE3EE7BA7BD196D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):14226
                          Entropy (8bit):5.362443636977356
                          Encrypted:false
                          SSDEEP:192:x3pao3pbA5KoA5cn5yon50ORoOZN5BoN5BE5hoE5hr5Yor5SC5MoC5Ox5wox5bpu:x3t3RIf5WpSaFR+rE4PFzpy
                          MD5:DCE36A48BCF330832152E582D29373B8
                          SHA1:CD44276B28CF6BE734F61E45644ED6EA0AD08E6E
                          SHA-256:3F6E8EFB65DFF0486271D787D60BE7D84387C203BEBD36159794E6E2C28C31F3
                          SHA-512:9AEB715E29544546108257435DB1163BAE92D0E0FDD52B46EF1136D48E7A75352B82056EF6CFA35E04B64F8F0788174CB2B75B4493AF3D3FF87B055327E0F295
                          Malicious:false
                          Reputation:low
                          URL:"https://fonts.googleapis.com/css2?family=Poppins:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap"
                          Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, Apple iTunes Video (.M4V) Video
                          Category:downloaded
                          Size (bytes):74303
                          Entropy (8bit):7.940234331191464
                          Encrypted:false
                          SSDEEP:1536:nkxpHovDAiPFnFQb+4QZ9AD17YXU8mUzDxUyzmIZk6+YviRj41mMs7:kxZovlFnJ/XbzDSww6Q5d
                          MD5:73E25D1DAE3DEAC964DF43111C04C973
                          SHA1:6301D10955803C58B803D04F6E4830F0AEE5D01D
                          SHA-256:92259A1C73354BCE2540A94397FEED47D41BDE07F23359DECEA3187799E5C19D
                          SHA-512:9C610F8BC47B52C855A15CD3F66B05CD3C527DB68141BFDEEDD50E13F45BE7EF7070F479461B5DB12B693C424197E91F585A3BD5D5C7F9F9697725182A56CBE5
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v:2f812aa1bc1fdf:0
                          Preview:....ftypM4V ....isomiso2avc1....free....mdat..........E...H..,. .#..x264 - core 155 r2901 7d0ff22 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=8 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=28.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00.....ie...O...D..#..D..4.......; ..\1...,.@.......Z:.Q.!x..S...Dab....{#...(M..%...O"TB.+.y.0..O...=-.n.Mb".wM.l.1......y.A...[(.2..a....8j.(..n.../..:}....W?.F?......C[.O.....a.>^o...^..Y...`.....!..`.o..F..z.....%.1|.].M.. .H.pG]pA.m...... ..=.'... K.-S
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
                          Category:downloaded
                          Size (bytes):107403
                          Entropy (8bit):7.960379982447282
                          Encrypted:false
                          SSDEEP:1536:0HYPOrdS9ooSwOBVqz00ZT1516gLdsSKnLJbbENiyrfDmadPqLchpRjifR9jW16l:nOcyVqomZlLdiLJgmalMe3e7KIVCo
                          MD5:1DD78BB35DDC4B2027C7C49A8C83A585
                          SHA1:3E58787D702DCF4F12B5A166038AE2E09A2A516D
                          SHA-256:355E84C31A87D797E67246A6C04084CA099632AD844778682C2A642D06B62EAE
                          SHA-512:5672EF338142B8279346DCF6FF9C51C04621898206C8078C26CE24E4FF5D3E48D691D9F422B5E12E9BF516EB17F762FFDECE00E32A6AEB43B963C6E9218EB4C9
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg
                          Preview:......JFIF................#.#.#.#.%.#.'.+.+.'.6.;.4.;.6.P.J.C.C.J.P.z.W.].W.].W.z...s...s.s...s.................%.........%.S.......S...o.o................#.#.#.#.%.#.'.+.+.'.6.;.4.;.6.P.J.C.C.J.P.z.W.].W.].W.z...s...s.s...s.................%.........%.S.......S...o.o....................e...."..............................................v.U.....yz\.k......G-......i[..Z..'U.s8v...]y...'<][a..o....k.y.t..z.g8H.@..Z.....*X.iT.Z0...s..r....u..5.T...9S......H.....T..c.=(...rC^.....6<!.uZ1...8.~.#.k...K.^.@..~...?.. .N..:..o...|...zo.A4.1..dW..j..%..#H..#@....u"....t...@Xs.|.;......P.s.....7z....-.y...(.y.o.q.]Y.........._.......yzo..L..R......t8.lz.<.vc...~`........._8...!`i.@.. cbN$..@..4U....s.7*....!.......Z........&).....;...^n%.'.]7..g......^.~y..].k..H....7...S.[..o.;...#.B^..V.C.......60F....[.c(.....@..{..n..c.....0..$P..........k$we}o.k.3.>.s....-.}K.....wUlr.Yf..g.i.K....#..y....su..........IA....`..."4..........@.V...R#.-.R8q.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):262393
                          Entropy (8bit):7.995000033479128
                          Encrypted:true
                          SSDEEP:6144:5P6qm/aC6Lh+TIRcTzHxB30VLnmdVU8C3/MhP3xW0CzWU:l6qmSVAGEHLkVryVUnsPhid
                          MD5:3761223CB1D51EDDF683A72AFB6CEF3A
                          SHA1:12AAB9367BF4A79556A091993673D81CA148E204
                          SHA-256:5370E4E0A2035ADA734CE093E4D724E5EFE3DD94A243846F2B497F43001DC689
                          SHA-512:D48A38DC12786B1C2355B0A133FB461F30D05AA3D13F78BA1B8AD358A55D2A565277BB9AF0906A227CF2FFE9CD81E3A2532F3540760FB69092D629D358E5405A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............5.......IDATx...y.$.u..~.............}...^...f$....!i4..G3....i..>..kVK..R.(Q.)..A....W7........3..........+..;.........f...........}@....2. ..Z..o.e...@k}..!C....A. ...$C.{....!C........"C.{.Z..e..!...!.8hQ2d....<h.2dx3.=@3...f/..2dxC....oy.!PJe$0.]......5C..........$..-..=.2.Nd.*C....o...[..A....AvQe.!C.;.....2..!C..Ev..!..@v/...5....I.P,.9q..A..!C.7..}....9o.....!.Rf....uq.....Z...2d.p.!#..2d.!C....2.p...2d.!.=...f.!...)..s....8dw...2d..q....~...#C..oQdk.3d.....yx.G..<hQn+.R.r9...A.rGB...3..Rb.9h1.8d......j..3.<s.bd...E.[....=z......-F.{..RX.."...!.>P..9|.0.|. ..Z.;.....q....7o.V....w,.....Z..8....|.!3.d.[ ......^.L}.2d.p."#.w.2...nB...!C.;....!C...2d..9.d.!C...2.c..`..c.g.avv....!C...^72..!..p.......GJI.R.:d....T*..:h12d..=.2d..kkk$I..}....z.(...-~......."o.n.a.9.e.p..@2dx.!..P(..A.....R...y...3.!.m.R.kmvo.Ed.0.HH)QJ...A..!.].,.S......|}.L..FB...03d.......b..#.<r.bdx.......@F.3...:K.!C.;...P.V.Z.....d&.7...'C..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 123004, version 330.15728
                          Category:downloaded
                          Size (bytes):123004
                          Entropy (8bit):7.998103046375147
                          Encrypted:true
                          SSDEEP:3072:NzZ5hwRAQ0spQKAAOQf1QJHG6mJB1zelomIlPkt+:NzfhwQsWKAAhf0H9mJaonPkI
                          MD5:88FD444847DC842D15E229DF26571B03
                          SHA1:BDE84DA4343E573A148AF56ADDE21BDDF74BB2A6
                          SHA-256:D27AA8BF9677CF4EF12ACD7B37AFC20F1F661D7C163B929AE9CAF103B01FCE37
                          SHA-512:67DD35C66B7D0FC76B7357F9B5BA4A29EF23760692BC0461BA379A9386CFB8BE92F7F985E94EE235E676A3C45089C4D8246DB9D880C1D211FBD82A14BFED434A
                          Malicious:false
                          Reputation:low
                          URL:https://pro.fontawesome.com/releases/v5.10.0/webfonts/fa-solid-900.woff2
                          Preview:wOF2.......|......+....".J=p....................?FFTM....`........`.._.6.$..J..P.. ......a[......N$.N@a.j./.....Rw]......B.;P..U.......1..M..9.Id;..n.-O.u.{5-F.Zv..^...M..Iz5H]"_.A.^.-`Rkm..N..Jk...zQ....K|...r.............}_..p..-L.^..w:..VQ.9.B!....t>.....B.....h..........~MWy......v3.0.r.......T..C.G.......Y.we.Lr6Y..'1.2l...F.1.`.!.. ..':HB.B.>..:...}..........9K...l.l..:.........ws.OXYJ)..sq..-...A._.i9.....y...c..Z....vHB6`.u.9g...VwW.A......U......>.".H5.@..[..N...<.........i.x.ol.-..%J.Dh$B1.v....(cVF.E%....O.D.P..:.9R.,C....B.a.lT.......u.u..c0.=.uM..F.Fm. .0..@....._....z1....../...............Z.A.........C..@...I..KC...vsU.p].K...#..8/4.&hs.t&u.g.pzB:.X!I?.*\4.Vn.`k..+.......F.R..........Q...............9.s........F.b..2....&3...6.l...n..%!I[....J.eSI.._f.W..D>$.`.. ..(.bI*I...].....eYos..m..\':.....r|...........x.y.50....^.-..?kZ/]...L.v.....v.g...v\..oK.....-.....%..t..%...%..B.#!a...#(.....X.&2BD,..p&(Jp...hp,...D.j..Vj....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ISO Media, Apple iTunes Video (.M4V) Video
                          Category:downloaded
                          Size (bytes):267712
                          Entropy (8bit):7.979966033418854
                          Encrypted:false
                          SSDEEP:6144:6kCH7bTyVslQH+8ngL8999RSWh0mWlNXPsfAn9CwhnnUlx9:vyTgOigoT9Rn0/Pplhnuz
                          MD5:A585F6F325641F820E3272F3EC0086ED
                          SHA1:FAEA17DED67D6DF03C0BF8D08B2A3DCF1D5B340A
                          SHA-256:B71753769DA84BF6BDA2349BD9FA2F4A0AF54F87923F6B3A20D5836117BE68F4
                          SHA-512:F2071D21F0FA2FE4F91EC54609DC88765D2031730818BE433A3C4648A362E556DE4DC461CE7DA537F7B52A5A535244EEA4C21ECEDCB90DFC0B7E92C56D9B98C2
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v:2f812aa1b33ab4:0
                          Preview:....ftypM4V ....isomiso2avc1....free...Hmdat..........E...H..,. .#..x264 - core 157 r2969 d4099dd - H.264/MPEG-4 AVC codec - Copyleft 2003-2019 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=8 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=23 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=28.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....[.e..._. ..Q3.IXx..%....w9'!z..].[hx%.:.\.hD*Y..g.z...n%..C.............$]....5.D.&...l.W.KX...........c....=..4?4...aG..#....Q..........+>4..q.B....G29..>..........?..g8.O..q......=c...R3.......;..au....9oKVW...L..}.....|_=..Q...0.[...j.....z......p\
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):262393
                          Entropy (8bit):7.995000033479128
                          Encrypted:true
                          SSDEEP:6144:5P6qm/aC6Lh+TIRcTzHxB30VLnmdVU8C3/MhP3xW0CzWU:l6qmSVAGEHLkVryVUnsPhid
                          MD5:3761223CB1D51EDDF683A72AFB6CEF3A
                          SHA1:12AAB9367BF4A79556A091993673D81CA148E204
                          SHA-256:5370E4E0A2035ADA734CE093E4D724E5EFE3DD94A243846F2B497F43001DC689
                          SHA-512:D48A38DC12786B1C2355B0A133FB461F30D05AA3D13F78BA1B8AD358A55D2A565277BB9AF0906A227CF2FFE9CD81E3A2532F3540760FB69092D629D358E5405A
                          Malicious:false
                          Reputation:low
                          URL:https://occ-0-4023-2164.1.nflxso.net/dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf
                          Preview:.PNG........IHDR.............5.......IDATx...y.$.u..~.............}...^...f$....!i4..G3....i..>..kVK..R.(Q.)..A....W7........3..........+..;.........f...........}@....2. ..Z..o.e...@k}..!C....A. ...$C.{....!C........"C.{.Z..e..!...!.8hQ2d....<h.2dx3.=@3...f/..2dxC....oy.!PJe$0.]......5C..........$..-..=.2.Nd.*C....o...[..A....AvQe.!C.;.....2..!C..Ev..!..@v/...5....I.P,.9q..A..!C.7..}....9o.....!.Rf....uq.....Z...2d.p.!#..2d.!C....2.p...2d.!.=...f.!...)..s....8dw...2d..q....~...#C..oQdk.3d.....yx.G..<hQn+.R.r9...A.rGB...3..Rb.9h1.8d......j..3.<s.bd...E.[....=z......-F.{..RX.."...!.>P..9|.0.|. ..Z.;.....q....7o.V....w,.....Z..8....|.!3.d.[ ......^.L}.2d.p."#.w.2...nB...!C.;....!C...2d..9.d.!C...2.c..`..c.g.avv....!C...^72..!..p.......GJI.R.:d....T*..:h12d..=.2d..kkk$I..}....z.(...-~......."o.n.a.9.e.p..@2dx.!..P(..A.....R...y...3.!.m.R.kmvo.Ed.0.HH)QJ...A..!.].,.S......|}.L..FB...03d.......b..#.<r.bdx.......@F.3...:K.!C.;...P.V.Z.....d&.7...'C..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):151687
                          Entropy (8bit):7.989286658904115
                          Encrypted:false
                          SSDEEP:3072:0FqkZ1XMvfRSLzMyYu0DaZTq8cD5lsozQjiUBvEKOH0JO:oXyRSLiu9ZTq8cl58jdvE/H0k
                          MD5:186A706493DD515E30F8AD682D068578
                          SHA1:2D09CAD7878E23F97CBAC2784A58056C61E80F0D
                          SHA-256:4A3BFDF68DE04166878C6BFA4C5B0F57A100CAD45AB80939433E8F7AEEF4B7A4
                          SHA-512:58A42545466CD303F7555A48975FE4B9EC06FD3BCB90619518DF97B7D310CF284F68605650B71983213BEB4AC2362D387D82D40987484A297FBA9F041F8A5D6B
                          Malicious:false
                          Reputation:low
                          URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png
                          Preview:.PNG........IHDR.............5.......sRGB.......@.IDATx..{.d.U...ffe...Ue.l..nc...<.CCc....<.0..B0.0B..aFbx..<$....HX......... ...`[..=..i..-.`cc...].....w....;.b..qo.}.X;..Z{.....;..|w.s"f.*.@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P.....k..gx'........[.V.....q"....}..W..@....v_......j\....@!p...Q<B...."....~..../...(...B. P......(....C............ox..OuP....@!p:..yb.@u.8..E.w@}".;.......A..L...7L.^!P....@&..A.....A\.e.......z.......x`..}..^w..U9..B..(.N..:/.....{^.3).^BX$p...f.A..m$k.....>.."vk...],...B...0Q\E......<...K7E.w....B. ~.V.v#|.|.;......5..S....@!p...#.P......!d.ZV................_....[E........./..#....(...B.4!.sD.W.I..b.B...k!.E....R......c.o/..........q._....W.B..(........;....R..9..^.`...P.H..bp"GyJ....b.?6+.&yS....`.v.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
                          Category:dropped
                          Size (bytes):107403
                          Entropy (8bit):7.960379982447282
                          Encrypted:false
                          SSDEEP:1536:0HYPOrdS9ooSwOBVqz00ZT1516gLdsSKnLJbbENiyrfDmadPqLchpRjifR9jW16l:nOcyVqomZlLdiLJgmalMe3e7KIVCo
                          MD5:1DD78BB35DDC4B2027C7C49A8C83A585
                          SHA1:3E58787D702DCF4F12B5A166038AE2E09A2A516D
                          SHA-256:355E84C31A87D797E67246A6C04084CA099632AD844778682C2A642D06B62EAE
                          SHA-512:5672EF338142B8279346DCF6FF9C51C04621898206C8078C26CE24E4FF5D3E48D691D9F422B5E12E9BF516EB17F762FFDECE00E32A6AEB43B963C6E9218EB4C9
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF................#.#.#.#.%.#.'.+.+.'.6.;.4.;.6.P.J.C.C.J.P.z.W.].W.].W.z...s...s.s...s.................%.........%.S.......S...o.o................#.#.#.#.%.#.'.+.+.'.6.;.4.;.6.P.J.C.C.J.P.z.W.].W.].W.z...s...s.s...s.................%.........%.S.......S...o.o....................e...."..............................................v.U.....yz\.k......G-......i[..Z..'U.s8v...]y...'<][a..o....k.y.t..z.g8H.@..Z.....*X.iT.Z0...s..r....u..5.T...9S......H.....T..c.=(...rC^.....6<!.uZ1...8.~.#.k...K.^.@..~...?.. .N..:..o...|...zo.A4.1..dW..j..%..#H..#@....u"....t...@Xs.|.;......P.s.....7z....-.y...(.y.o.q.]Y.........._.......yzo..L..R......t8.lz.<.vc...~`........._8...!`i.@.. cbN$..@..4U....s.7*....!.......Z........&).....;...^n%.'.]7..g......^.~y..].k..H....7...S.[..o.;...#.B^..V.C.......60F....[.c(.....@..{..n..c.....0..$P..........k$we}o.k.3.>.s....-.}K.....wUlr.Yf..g.i.K....#..y....su..........IA....`..."4..........@.V...R#.-.R8q.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 640 x 480, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):11418
                          Entropy (8bit):7.9451843478999935
                          Encrypted:false
                          SSDEEP:192:OmrrVi2S1Vk8jYiyXte75R7e8AnFdw8ozUeepPaIYXUPPiHd74HH8rZEyEwz:JrrQ2S0/I777eBk8kULYkcIHuZBEwz
                          MD5:77994A67327BA957DFD880E33A91F041
                          SHA1:5BA507DE8C9BC4A063BEECB569E89BCF9E0A901C
                          SHA-256:B68EA2C7BEA397AA11FADB189CE7D83862BAEBAF03ECE643EB5AA9FB5F755056
                          SHA-512:A6DE315AEA77F4B862FB43D08BC0664EE1C085BF551760ADD9D6749BD45515349D6AE416E941BF9B3FC9156AAC10A73D80BF4FCC6FF61297F7155F666652AE79
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............,.....PLTE...+++>>>fff,,,..................DDD...........................OOO...... ...%%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||..................rrr.o......tRNS..%...,.._u..)N...+.IDATx...1.. ..1.....~"...z.|$ ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E.....4..P..8..%[..Y...vz........,.....g.....w...O.}}<./.j.~.......xiW......|;.~.?.rwS...............i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,....tL....0..i...Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C..W.+..A...a......PlIJ..z....\.6.
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 21, 2024 00:13:13.086647987 CEST49674443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:13.086647987 CEST49673443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:13.383538961 CEST49672443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:20.065565109 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.065615892 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.065727949 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.066385984 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.066406012 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.898232937 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.898364067 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.903994083 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.904012918 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.904221058 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.906120062 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.906179905 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.906187057 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:20.906347990 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:20.951407909 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:21.089638948 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:21.090367079 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:21.090432882 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:21.090708017 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:21.090728998 CEST4434971040.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:21.090739012 CEST49710443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:22.414418936 CEST4971780192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:22.414820910 CEST4971880192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:22.420295000 CEST8049717185.199.110.153192.168.2.6
                          Sep 21, 2024 00:13:22.420377016 CEST4971780192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:22.420548916 CEST4971780192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:22.420752048 CEST8049718185.199.110.153192.168.2.6
                          Sep 21, 2024 00:13:22.420819044 CEST4971880192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:22.426911116 CEST8049717185.199.110.153192.168.2.6
                          Sep 21, 2024 00:13:22.695305109 CEST49674443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:22.695305109 CEST49673443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:22.941998005 CEST8049717185.199.110.153192.168.2.6
                          Sep 21, 2024 00:13:22.957776070 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:22.957828045 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:22.957911968 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:22.958161116 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:22.958178043 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:22.990703106 CEST49672443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:22.990714073 CEST4971780192.168.2.6185.199.110.153
                          Sep 21, 2024 00:13:23.451914072 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.453995943 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.454015970 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.455269098 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.455343008 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.480777979 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.480885029 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.481364012 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.481389999 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.521992922 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.592187881 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.592305899 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.592417002 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.598474026 CEST49720443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.598504066 CEST44349720185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.627146959 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.627190113 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:23.627273083 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.627564907 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:23.627578020 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.103116989 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.159713984 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.192400932 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.192418098 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.192941904 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.205511093 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.205579042 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.221580029 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.263413906 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.341223001 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.341461897 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.341502905 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.341519117 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.341541052 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.341799974 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.341809034 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.342571020 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.342617989 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.342617989 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.342632055 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.342792988 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.342801094 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.343525887 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.343636990 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:24.343661070 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.343667984 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.343672037 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:24.343749046 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:24.344057083 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:24.344069004 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:24.355456114 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.355540037 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.374897957 CEST49721443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.374922991 CEST44349721185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.573669910 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.573719978 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.573782921 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.576976061 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.577007055 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.577080011 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.578289986 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.578310013 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.580831051 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:24.580849886 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:24.690727949 CEST44349708173.222.162.64192.168.2.6
                          Sep 21, 2024 00:13:24.690841913 CEST49708443192.168.2.6173.222.162.64
                          Sep 21, 2024 00:13:25.007257938 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:25.010364056 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:25.010400057 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:25.011270046 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:25.011334896 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:25.013720036 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:25.013776064 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:25.045043945 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.045629978 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.045650959 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.045994043 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.046397924 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.046475887 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.046793938 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.052256107 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.052778006 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.052846909 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.053236961 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.056870937 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:25.056884050 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:25.059357882 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.059448957 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.059652090 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.091403961 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.102224112 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:25.103399992 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.139631033 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.139667988 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.139764071 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.142824888 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.142838955 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.161658049 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.161710978 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.161736965 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.161756039 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.161762953 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.161793947 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.161809921 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.162452936 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.162506104 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.162514925 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.165465117 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.165465117 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.165487051 CEST44349723185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.165596008 CEST49723443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.176196098 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176255941 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176286936 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176321983 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.176332951 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176345110 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176386118 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176394939 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.176413059 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.176429033 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.179163933 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.179186106 CEST44349724185.199.111.153192.168.2.6
                          Sep 21, 2024 00:13:25.179197073 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.179230928 CEST49724443192.168.2.6185.199.111.153
                          Sep 21, 2024 00:13:25.195064068 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.195105076 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.195193052 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.196099997 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.196119070 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.199667931 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.199685097 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.199788094 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.200095892 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.200105906 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.506927967 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.506966114 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.507050037 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507272959 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507313013 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.507523060 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507603884 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507689953 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.507808924 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507821083 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.507834911 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.507997990 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.508011103 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.508147001 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.508182049 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.525947094 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.525976896 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.526102066 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.526308060 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.526319027 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.526447058 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.527203083 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.527230978 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.527328968 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.527338028 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.538256884 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:25.538280964 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:25.538348913 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:25.538516998 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:25.538543940 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:25.710386992 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.710695982 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.710714102 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.712169886 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.712276936 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.791966915 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.792059898 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.795003891 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.795011997 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.795213938 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.834698915 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:25.856514931 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.856828928 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.856843948 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.857717991 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.857780933 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.879400015 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:25.928075075 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.928203106 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.928230047 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.928257942 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:25.929792881 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.929889917 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.930022001 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.930035114 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:25.977037907 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:25.977041006 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:25.977062941 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.008538961 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.009653091 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.009669065 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.011117935 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.011214972 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.011574030 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.012921095 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.012959957 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.013536930 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.013849974 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.013905048 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.013935089 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.014755011 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.014763117 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.016805887 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.016870975 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.017081976 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.017582893 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.023070097 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.023499966 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.023519039 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.023953915 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.024950981 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.025043964 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.026846886 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.027435064 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.027440071 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.027590990 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.027631044 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.028781891 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.028882980 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.028915882 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.028956890 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.029078007 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.029100895 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.029108047 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.029150009 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.031805038 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.031889915 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.032188892 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.032273054 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.032697916 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.032702923 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.032784939 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.032793045 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.044359922 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.045994043 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046010971 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046022892 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046035051 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046046019 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046118021 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.046118021 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.046144962 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.046231031 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.057499886 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.057502031 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.057518005 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.066631079 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:26.066679001 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:26.066888094 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:26.073565006 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.073565960 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.073565960 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.105314016 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.125488997 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.126610994 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.126619101 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.126650095 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.126673937 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.126681089 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.126719952 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.136775017 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.136790037 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.136811972 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.136841059 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.136863947 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.136893034 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.136909008 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.139177084 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.139199972 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.139242887 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.139261007 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.139302015 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.139411926 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.139820099 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146126986 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146135092 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146152973 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146159887 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146162987 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146188021 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.146214962 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.146233082 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.146269083 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.146323919 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.149511099 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151599884 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151618958 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151664019 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151671886 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.151690006 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151721954 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.151738882 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.151859045 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.151927948 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.154773951 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.154783964 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.154804945 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.154906988 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.154913902 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.154926062 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.154972076 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.158282042 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.163626909 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.163640022 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.163661003 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.163816929 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.163816929 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.163847923 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.163908005 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.226396084 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.226421118 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.226465940 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.226500034 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.226525068 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.226542950 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.227963924 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.227989912 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.228027105 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.228037119 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.228061914 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.228079081 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229180098 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229196072 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229216099 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229264975 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229345083 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229384899 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229403019 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229437113 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229437113 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229441881 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229449987 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.229477882 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.229499102 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.230297089 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.230329037 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.230355024 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.230367899 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.230386972 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.230407000 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.230431080 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.233232021 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233299971 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.233316898 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233330965 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233380079 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.233568907 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233583927 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233649969 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.233670950 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233921051 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.233972073 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.240118027 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.240181923 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.240185022 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.240223885 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.248121023 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248138905 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248147011 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248156071 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248178005 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248240948 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:26.248250961 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248298883 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:26.248347044 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248356104 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.248382092 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.248399019 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.248420954 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:26.248475075 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.248475075 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.248506069 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.248518944 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:26.248569965 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.252356052 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.252378941 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.252455950 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.252475023 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.252537012 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.336576939 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.336607933 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.336707115 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.336744070 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.336895943 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.337377071 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.337395906 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.337564945 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.337578058 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.337639093 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.338202953 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.338233948 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.338299990 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.338313103 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.338370085 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.338395119 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.424694061 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.424772024 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.424834967 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.424866915 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.424880981 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.424911022 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.424945116 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425004959 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425086021 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425108910 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425156116 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425163031 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425175905 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425203085 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425229073 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425256968 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425280094 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.425307035 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.425345898 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.477276087 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:26.525120020 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.812968969 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:26.812992096 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:26.813002110 CEST49728443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:26.813009024 CEST44349728184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:26.814763069 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.814814091 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:26.815836906 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:26.815922022 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.818914890 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.818990946 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:26.819286108 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.819303036 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:26.835716963 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.869291067 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:26.941850901 CEST49729443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.941884995 CEST4434972945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.947284937 CEST49731443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.947313070 CEST4434973145.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.948765993 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.951071024 CEST49730443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:26.951078892 CEST4434973078.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:26.956435919 CEST49733443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.956473112 CEST4434973345.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.961483955 CEST49732443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.961512089 CEST4434973245.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:26.962624073 CEST49735443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:26.962630987 CEST4434973545.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.150393009 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157711983 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157723904 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157758951 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157776117 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157784939 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157823086 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.157898903 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.157938957 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.157964945 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.225672960 CEST49734443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.225703001 CEST4434973445.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.231560946 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.231614113 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.231699944 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.231940031 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.231959105 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.302479029 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.302530050 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:27.302656889 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.307759047 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.307775974 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:27.393486023 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.393503904 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.393553019 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.393596888 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.393646955 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.393683910 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.393739939 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.396109104 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.396131039 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.396240950 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.396261930 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.396456957 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.400732040 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.400780916 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.400865078 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.401212931 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.401252985 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.401299000 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.401328087 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.401379108 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.401432037 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.402327061 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.402338982 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.402600050 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.402614117 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.402827978 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.402858019 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.403408051 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.403443098 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.403552055 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.403902054 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.403935909 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.404263020 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:27.404298067 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:27.404438019 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:27.404697895 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:27.404711008 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:27.407255888 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.407279015 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.407545090 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.407885075 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.407918930 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.407975912 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.408169985 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.408180952 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.408307076 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.408322096 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.723697901 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.729733944 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.729751110 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.729784966 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733581066 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.733608961 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733623981 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733680010 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733706951 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.733717918 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733753920 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.733788967 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.733899117 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733922005 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733958960 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.733968019 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:27.733992100 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.768184900 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.773781061 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.773819923 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.774341106 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.774951935 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.775031090 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.775155067 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.776783943 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:27.782900095 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.782932997 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.782995939 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.784226894 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.784240961 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.819405079 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.856468916 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.856755018 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.856770039 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.857750893 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.857825041 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.861002922 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.861185074 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.861223936 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.862227917 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.862293959 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.863059998 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.863255978 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.863276005 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.864912987 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.865000963 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.868577003 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.868766069 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.868786097 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.870198965 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.870268106 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.888477087 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.893591881 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.893809080 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.893819094 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.896209002 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.896280050 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.933546066 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.941128016 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:27.941221952 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.942509890 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.942523956 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:27.942771912 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:27.943968058 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:27.962976933 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.962986946 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.963053942 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.963092089 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.963114977 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.963114977 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.963135958 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.963154078 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.963181973 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.963203907 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.970648050 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.971388102 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.971402884 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.973126888 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:27.973408937 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:27.976227999 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.976246119 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.976286888 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.976316929 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.976331949 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.976365089 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.977277994 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.977293968 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.977365017 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:27.977382898 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:27.991408110 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:28.030018091 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.054857969 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.055139065 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.055200100 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.056659937 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.056747913 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.057117939 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.057198048 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.057271004 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.062489986 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.062510967 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.062577963 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.062616110 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.062648058 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.062690020 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.062705040 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.062738895 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.063353062 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.063394070 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.063433886 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.063446045 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.063513994 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.064930916 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.064963102 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.065012932 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.065027952 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.065108061 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.080172062 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080209017 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080284119 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.080310106 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080353975 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.080626011 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080650091 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080687046 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.080696106 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.080729961 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.080751896 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081103086 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081124067 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081156969 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081165075 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081203938 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081280947 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081450939 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081473112 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081507921 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081515074 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.081549883 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.081590891 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.084693909 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.084722042 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.084784031 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.084795952 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.084836006 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.085021973 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.085045099 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.085078001 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.085086107 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.085124016 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.099406004 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.110208988 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.110232115 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.136933088 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.136976957 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.137021065 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.137048006 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.137077093 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.137120962 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.149579048 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.149601936 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.149650097 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.149658918 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.149708986 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.150157928 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.150181055 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.150234938 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.150242090 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.150290012 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.151750088 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.151773930 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.151818037 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.151824951 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.151878119 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.152813911 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.152837038 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.152869940 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.152877092 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.152924061 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.153758049 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.153785944 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.153847933 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.153856039 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.153893948 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.154697895 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.154728889 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.154762030 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.154768944 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.154814959 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.157464027 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.211420059 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.211555004 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.211582899 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.216391087 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:28.216459036 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:28.216520071 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:28.223747015 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.223768950 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.223814964 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.223824978 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.223880053 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.228158951 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.228344917 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.229598045 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.229717970 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.230221033 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.230397940 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.230400085 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.230509043 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.230535030 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.230545044 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.231523991 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.231726885 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.233829021 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.233846903 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.235129118 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.235156059 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.235498905 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.235512972 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.235680103 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.235698938 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.236435890 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236465931 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236506939 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.236515045 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236569881 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.236694098 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236717939 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236778975 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236830950 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236839056 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.236843109 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236861944 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.236862898 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.236872911 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.236938953 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.246262074 CEST49740443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.246277094 CEST4434974045.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.255405903 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.256429911 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.256441116 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.269908905 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.274528027 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.286753893 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.286802053 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.286911011 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.289458990 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.300312042 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.302926064 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.302934885 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.303257942 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.304935932 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.305983067 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.306041956 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.306951046 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.309637070 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309647083 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309695005 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.309704065 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309750080 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309776068 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309798002 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.309813023 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.309813023 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.309830904 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.309850931 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.324431896 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.325618029 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.325625896 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.325659037 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.325687885 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.325699091 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.325759888 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.327307940 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.328845978 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.329982042 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.329991102 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.330009937 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.330018044 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.330023050 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.330029011 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.330051899 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.330099106 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.330176115 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.331981897 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.331990004 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.332022905 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.332035065 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.332047939 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.332114935 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.332699060 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.332709074 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334819078 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334841967 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334861040 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334889889 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.334898949 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334916115 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334916115 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334924936 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334937096 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.334939003 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334961891 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334973097 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.334980011 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.334990978 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.335009098 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.335009098 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.335016966 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.335021019 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.335067987 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.351407051 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.358880043 CEST49742443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.358899117 CEST4434974245.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.359875917 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.359889984 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.359920025 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.359972954 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.360042095 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.360074997 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.360097885 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366432905 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366457939 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366522074 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366554976 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366592884 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366616011 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366688967 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366709948 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366749048 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366751909 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366791964 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366812944 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366835117 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.366842985 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.366890907 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.370347977 CEST49736443192.168.2.6203.192.208.114
                          Sep 21, 2024 00:13:28.370378971 CEST44349736203.192.208.114192.168.2.6
                          Sep 21, 2024 00:13:28.383687019 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.393071890 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.393094063 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.393153906 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.393162012 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.393215895 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.394404888 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.394424915 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.394469023 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.394474030 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.394524097 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.400302887 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:28.400332928 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:28.400347948 CEST49741443192.168.2.6184.28.90.27
                          Sep 21, 2024 00:13:28.400356054 CEST44349741184.28.90.27192.168.2.6
                          Sep 21, 2024 00:13:28.414701939 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.414721012 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.414784908 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.414798975 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.414830923 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.414853096 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.415918112 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.415988922 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.415998936 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416047096 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.416431904 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416446924 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416479111 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416497946 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.416508913 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416536093 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.416546106 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.416598082 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.423232079 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.423485994 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.423554897 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.423559904 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.423610926 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.424407959 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.424427986 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.424495935 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.424540043 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.424582958 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.424607038 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.425334930 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.425355911 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.425415039 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.425425053 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.428076982 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.428095102 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.428150892 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.428191900 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.428191900 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.428204060 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.428252935 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.450433016 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450485945 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450506926 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450525999 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450565100 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450587988 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450589895 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.450659037 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450695038 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.450695992 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.450704098 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450733900 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450733900 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.450766087 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450803041 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.450822115 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450910091 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.450975895 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.479262114 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.479284048 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.479352951 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.479361057 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.479403019 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.480103016 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.480122089 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.480163097 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.480169058 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.480212927 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.480257988 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.481039047 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.481057882 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.481116056 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.481122017 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.481944084 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.481981039 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.482002974 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.482011080 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.482024908 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.482053995 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.484603882 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.514530897 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.514552116 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.514645100 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.514662981 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.514705896 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.514728069 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.514949083 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.514971018 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.515028954 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.515038013 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.515124083 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.515547991 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.515619040 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.515667915 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.515726089 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.516397953 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.516423941 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.516469955 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.516479015 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.516511917 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.516530991 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.516712904 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.516731024 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.516789913 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.516797066 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.516871929 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.517399073 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.517416954 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.517477989 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.517488003 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.517540932 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.519246101 CEST49747443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.519262075 CEST4434974745.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.526794910 CEST49748443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.526818037 CEST4434974845.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.529359102 CEST49745443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.529383898 CEST4434974545.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.532368898 CEST49744443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.532376051 CEST4434974445.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.547916889 CEST49746443192.168.2.678.46.22.25
                          Sep 21, 2024 00:13:28.547945023 CEST4434974678.46.22.25192.168.2.6
                          Sep 21, 2024 00:13:28.603615999 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:28.603656054 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:28.603744984 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:28.604130983 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:28.604145050 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:28.605480909 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.605506897 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.605576992 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.605595112 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.605684996 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605707884 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605755091 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.605761051 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605773926 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605792046 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.605793953 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.605823994 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.605832100 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605853081 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.605901003 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.605974913 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.605993986 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.606031895 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.606031895 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.606045961 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.606086016 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.606117964 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.606123924 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.606142044 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:28.606189966 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.607804060 CEST49749443192.168.2.645.57.91.1
                          Sep 21, 2024 00:13:28.607815981 CEST4434974945.57.91.1192.168.2.6
                          Sep 21, 2024 00:13:28.672425985 CEST49743443192.168.2.645.57.90.1
                          Sep 21, 2024 00:13:28.672457933 CEST4434974345.57.90.1192.168.2.6
                          Sep 21, 2024 00:13:29.554121971 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:29.604888916 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:29.613466978 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:29.613481045 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:29.614577055 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:29.614662886 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:29.657177925 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:29.657279968 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:29.660170078 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:29.660186052 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:29.707433939 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:29.707488060 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:29.707557917 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:29.708146095 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:29.708165884 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:29.713702917 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.119308949 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.125936031 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.125945091 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.125989914 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.126013994 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.126024961 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.126025915 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.126106977 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.126143932 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.126143932 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.126178026 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.363818884 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.363836050 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.363878012 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.363908052 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.363950968 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.363971949 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.364001036 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.365571976 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.365593910 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.365636110 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.365655899 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.365677118 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.365696907 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.486754894 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.486852884 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.489379883 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.489406109 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.489809036 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.492319107 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.492378950 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.492397070 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.492552996 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.535407066 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.663619041 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.663748026 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.663815975 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.664002895 CEST49752443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:30.664027929 CEST4434975240.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:30.699995041 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.700016975 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.700040102 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.700098991 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.700171947 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.700208902 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.700232983 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.701932907 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.701961040 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.702009916 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.702023983 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.702053070 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.702094078 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.703702927 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.703726053 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.703800917 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.703800917 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.703819036 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.703886032 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.705466986 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.705483913 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.705538034 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:30.705545902 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:30.705599070 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.052314997 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.052326918 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.052361965 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.052417994 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.052452087 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.052479982 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.052508116 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.053590059 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.053626060 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.053677082 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.053689957 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.053723097 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.053749084 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.054749966 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.054814100 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.054841042 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.054852009 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.054918051 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.055700064 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.055743933 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.055777073 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.055787086 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.055833101 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.055854082 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.056588888 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.056637049 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.056689978 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.056699991 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.056718111 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.056739092 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.058233976 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.058274984 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.058315039 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.058327913 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.058377981 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.058410883 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.334880114 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.334913015 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.334959030 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.335012913 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.335037947 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.335071087 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.335095882 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.361999035 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362076998 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362085104 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362107992 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362143993 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362186909 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362263918 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362304926 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362332106 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362346888 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362375021 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362399101 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362435102 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362601995 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:31.362657070 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362793922 CEST49750443192.168.2.6203.192.208.115
                          Sep 21, 2024 00:13:31.362823963 CEST44349750203.192.208.115192.168.2.6
                          Sep 21, 2024 00:13:34.952172041 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:34.952254057 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:34.952316046 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:36.275542021 CEST49722443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:13:36.275578976 CEST44349722142.250.186.164192.168.2.6
                          Sep 21, 2024 00:13:46.479269981 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:46.479321003 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:46.479388952 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:46.480070114 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:46.480086088 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.272126913 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.272224903 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.279300928 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.279314995 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.279567957 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.282351971 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.282422066 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.282428026 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.282608032 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.327399015 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.455993891 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.456315041 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:13:47.456418991 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.587275982 CEST49756443192.168.2.640.115.3.253
                          Sep 21, 2024 00:13:47.587332964 CEST4434975640.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:07.425996065 CEST4971880192.168.2.6185.199.110.153
                          Sep 21, 2024 00:14:07.433018923 CEST8049718185.199.110.153192.168.2.6
                          Sep 21, 2024 00:14:07.764295101 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:07.764358997 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:07.764446020 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:07.765103102 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:07.765119076 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:07.941636086 CEST4971780192.168.2.6185.199.110.153
                          Sep 21, 2024 00:14:07.949383974 CEST8049717185.199.110.153192.168.2.6
                          Sep 21, 2024 00:14:08.552659035 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.552745104 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.554584980 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.554599047 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.555247068 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.557178020 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.557229042 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.557235956 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.557358027 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.599428892 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.729460001 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.729613066 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:08.734823942 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.735193014 CEST49757443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:08.735213995 CEST4434975740.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:24.283601046 CEST4971880192.168.2.6185.199.110.153
                          Sep 21, 2024 00:14:24.290112019 CEST8049718185.199.110.153192.168.2.6
                          Sep 21, 2024 00:14:24.290204048 CEST4971880192.168.2.6185.199.110.153
                          Sep 21, 2024 00:14:24.371459961 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:24.371505976 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:24.371651888 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:24.371979952 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:24.371990919 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:25.030436039 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:25.030774117 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:25.030807018 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:25.031152010 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:25.031729937 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:25.031799078 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:25.073105097 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:34.398979902 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:34.399022102 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:34.399097919 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:34.399817944 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:34.399836063 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:34.954670906 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:34.954741955 CEST44349760142.250.186.164192.168.2.6
                          Sep 21, 2024 00:14:34.954914093 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:35.308705091 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.308794975 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.311008930 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.311024904 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.311274052 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.313258886 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.313349962 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.313355923 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.313484907 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.359400034 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.489793062 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.489996910 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:35.490180969 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.490498066 CEST49761443192.168.2.640.115.3.253
                          Sep 21, 2024 00:14:35.490521908 CEST4434976140.115.3.253192.168.2.6
                          Sep 21, 2024 00:14:36.282270908 CEST49760443192.168.2.6142.250.186.164
                          Sep 21, 2024 00:14:36.282305956 CEST44349760142.250.186.164192.168.2.6
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 21, 2024 00:13:20.102520943 CEST53552521.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:20.117589951 CEST53518791.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:21.123440981 CEST53583441.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:21.895559072 CEST5295653192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:21.895711899 CEST6325953192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:22.413460970 CEST53529561.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:22.413774967 CEST53632591.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:22.946549892 CEST6406153192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:22.948689938 CEST5076153192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:22.955655098 CEST53640611.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:22.957242012 CEST53507611.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:24.328918934 CEST6324353192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:24.329864025 CEST6113653192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:24.337222099 CEST53632431.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:24.338161945 CEST53611361.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:24.507986069 CEST53613071.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:24.575544119 CEST5227053192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:24.575906992 CEST5202953192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:24.585391045 CEST53520291.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.184020996 CEST5048653192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.184490919 CEST5393953192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.185509920 CEST6194053192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.185729027 CEST5149153192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.194144011 CEST53619401.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.194422007 CEST53514911.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.194941044 CEST53539391.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.195844889 CEST53504861.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.526734114 CEST4991153192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.527005911 CEST6058353192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:25.537031889 CEST53499111.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:25.537873983 CEST53605831.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:26.837232113 CEST53514081.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:27.390911102 CEST5573853192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:27.391114950 CEST5998953192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:27.394181967 CEST5871353192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:27.394628048 CEST5606253192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:27.397864103 CEST53599891.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:27.400142908 CEST53557381.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:27.401211977 CEST53587131.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:27.403559923 CEST53560621.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:28.591679096 CEST5074953192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:28.592233896 CEST6053053192.168.2.61.1.1.1
                          Sep 21, 2024 00:13:28.600461006 CEST53605301.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:28.600492001 CEST53507491.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:39.578629017 CEST53620921.1.1.1192.168.2.6
                          Sep 21, 2024 00:13:58.472192049 CEST53584281.1.1.1192.168.2.6
                          Sep 21, 2024 00:14:19.967489004 CEST53525991.1.1.1192.168.2.6
                          Sep 21, 2024 00:14:21.446604967 CEST53605141.1.1.1192.168.2.6
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Sep 21, 2024 00:13:21.895559072 CEST192.168.2.61.1.1.10x90dStandard query (0)steveidiot.github.ioA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:21.895711899 CEST192.168.2.61.1.1.10x964bStandard query (0)steveidiot.github.io65IN (0x0001)false
                          Sep 21, 2024 00:13:22.946549892 CEST192.168.2.61.1.1.10xb0b9Standard query (0)steveidiot.github.ioA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.948689938 CEST192.168.2.61.1.1.10xd15bStandard query (0)steveidiot.github.io65IN (0x0001)false
                          Sep 21, 2024 00:13:24.328918934 CEST192.168.2.61.1.1.10xbeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:24.329864025 CEST192.168.2.61.1.1.10x7456Standard query (0)www.google.com65IN (0x0001)false
                          Sep 21, 2024 00:13:24.575544119 CEST192.168.2.61.1.1.10xecbcStandard query (0)pro.fontawesome.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:24.575906992 CEST192.168.2.61.1.1.10x7e33Standard query (0)pro.fontawesome.com65IN (0x0001)false
                          Sep 21, 2024 00:13:25.184020996 CEST192.168.2.61.1.1.10xd0e2Standard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.184490919 CEST192.168.2.61.1.1.10x5389Standard query (0)www.freepnglogos.com65IN (0x0001)false
                          Sep 21, 2024 00:13:25.185509920 CEST192.168.2.61.1.1.10xa120Standard query (0)assets.nflxext.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.185729027 CEST192.168.2.61.1.1.10x32a4Standard query (0)assets.nflxext.com65IN (0x0001)false
                          Sep 21, 2024 00:13:25.526734114 CEST192.168.2.61.1.1.10xe386Standard query (0)occ-0-4023-2164.1.nflxso.netA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.527005911 CEST192.168.2.61.1.1.10x5206Standard query (0)occ-0-4023-2164.1.nflxso.net65IN (0x0001)false
                          Sep 21, 2024 00:13:27.390911102 CEST192.168.2.61.1.1.10x5f78Standard query (0)assets.nflxext.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:27.391114950 CEST192.168.2.61.1.1.10xffecStandard query (0)assets.nflxext.com65IN (0x0001)false
                          Sep 21, 2024 00:13:27.394181967 CEST192.168.2.61.1.1.10x14c9Standard query (0)www.freepnglogos.comA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:27.394628048 CEST192.168.2.61.1.1.10x8c46Standard query (0)www.freepnglogos.com65IN (0x0001)false
                          Sep 21, 2024 00:13:28.591679096 CEST192.168.2.61.1.1.10x74fStandard query (0)occ-0-4023-2164.1.nflxso.netA (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:28.592233896 CEST192.168.2.61.1.1.10x8bafStandard query (0)occ-0-4023-2164.1.nflxso.net65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Sep 21, 2024 00:13:22.413460970 CEST1.1.1.1192.168.2.60x90dNo error (0)steveidiot.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.413460970 CEST1.1.1.1192.168.2.60x90dNo error (0)steveidiot.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.413460970 CEST1.1.1.1192.168.2.60x90dNo error (0)steveidiot.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.413460970 CEST1.1.1.1192.168.2.60x90dNo error (0)steveidiot.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.955655098 CEST1.1.1.1192.168.2.60xb0b9No error (0)steveidiot.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.955655098 CEST1.1.1.1192.168.2.60xb0b9No error (0)steveidiot.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.955655098 CEST1.1.1.1192.168.2.60xb0b9No error (0)steveidiot.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:22.955655098 CEST1.1.1.1192.168.2.60xb0b9No error (0)steveidiot.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:24.337222099 CEST1.1.1.1192.168.2.60xbeNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:24.338161945 CEST1.1.1.1192.168.2.60x7456No error (0)www.google.com65IN (0x0001)false
                          Sep 21, 2024 00:13:24.584137917 CEST1.1.1.1192.168.2.60xecbcNo error (0)pro.fontawesome.compro.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                          Sep 21, 2024 00:13:24.585391045 CEST1.1.1.1192.168.2.60x7e33No error (0)pro.fontawesome.compro.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                          Sep 21, 2024 00:13:25.194144011 CEST1.1.1.1192.168.2.60xa120No error (0)assets.nflxext.com45.57.91.1A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.194144011 CEST1.1.1.1192.168.2.60xa120No error (0)assets.nflxext.com45.57.90.1A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.195844889 CEST1.1.1.1192.168.2.60xd0e2No error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                          Sep 21, 2024 00:13:25.195844889 CEST1.1.1.1192.168.2.60xd0e2No error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.537031889 CEST1.1.1.1192.168.2.60xe386No error (0)occ-0-4023-2164.1.nflxso.net203.192.208.114A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:25.537031889 CEST1.1.1.1192.168.2.60xe386No error (0)occ-0-4023-2164.1.nflxso.net203.192.208.115A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:27.400142908 CEST1.1.1.1192.168.2.60x5f78No error (0)assets.nflxext.com45.57.90.1A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:27.400142908 CEST1.1.1.1192.168.2.60x5f78No error (0)assets.nflxext.com45.57.91.1A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:27.401211977 CEST1.1.1.1192.168.2.60x14c9No error (0)www.freepnglogos.comfreepnglogos.comCNAME (Canonical name)IN (0x0001)false
                          Sep 21, 2024 00:13:27.401211977 CEST1.1.1.1192.168.2.60x14c9No error (0)freepnglogos.com78.46.22.25A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:28.600492001 CEST1.1.1.1192.168.2.60x74fNo error (0)occ-0-4023-2164.1.nflxso.net203.192.208.115A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:28.600492001 CEST1.1.1.1192.168.2.60x74fNo error (0)occ-0-4023-2164.1.nflxso.net203.192.208.114A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:32.395417929 CEST1.1.1.1192.168.2.60x9e9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Sep 21, 2024 00:13:32.395417929 CEST1.1.1.1192.168.2.60x9e9dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Sep 21, 2024 00:13:33.543287039 CEST1.1.1.1192.168.2.60x4e0eNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                          • steveidiot.github.io
                          • https:
                            • assets.nflxext.com
                            • www.freepnglogos.com
                            • occ-0-4023-2164.1.nflxso.net
                          • fs.microsoft.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.649717185.199.110.153804972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Sep 21, 2024 00:13:22.420548916 CEST480OUTGET /BharatIntern-WebDevelopment-HomepageOfNetflix HTTP/1.1
                          Host: steveidiot.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Accept-Encoding: gzip, deflate
                          Accept-Language: en-US,en;q=0.9
                          Sep 21, 2024 00:13:22.941998005 CEST750INHTTP/1.1 301 Moved Permanently
                          Connection: keep-alive
                          Content-Length: 162
                          Server: GitHub.com
                          Content-Type: text/html
                          permissions-policy: interest-cohort=()
                          Location: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix
                          X-GitHub-Request-Id: 66FF:16F7:1090A6B:12648DB:66EDF382
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Fri, 20 Sep 2024 22:13:22 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740047-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1726870403.885532,VS0,VE10
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: a143ef45746ce56722c6e28108831c43de37b0d0
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                          Sep 21, 2024 00:14:07.941636086 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.649718185.199.110.153804972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          Sep 21, 2024 00:14:07.425996065 CEST6OUTData Raw: 00
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination Port
                          0192.168.2.64971040.115.3.253443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:20 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 41 55 6d 52 2b 4a 57 6c 30 2b 61 52 44 6a 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 30 38 66 66 35 30 35 66 63 38 66 36 61 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: rAUmR+JWl0+aRDjq.1Context: 28608ff505fc8f6a
                          2024-09-20 22:13:20 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2024-09-20 22:13:20 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 72 41 55 6d 52 2b 4a 57 6c 30 2b 61 52 44 6a 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 30 38 66 66 35 30 35 66 63 38 66 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 46 4d 6b 49 56 38 6f 55 5a 63 67 74 56 72 4c 70 41 78 65 72 4d 71 5a 46 77 50 34 41 37 65 49 79 37 31 31 31 66 48 6b 2f 59 42 52 75 4f 67 33 36 32 65 42 59 43 6b 4c 73 6b 4a 4f 65 71 36 48 57 57 46 53 74 39 6f 4f 66 74 4f 6c 4d 54 52 41 71 52 37 42 35 54 31 7a 4f 31 43 2b 59 4c 72 43 6e 41 71 77 6e 38 66 31 79 4f 70 37 44
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: rAUmR+JWl0+aRDjq.2Context: 28608ff505fc8f6a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARFMkIV8oUZcgtVrLpAxerMqZFwP4A7eIy7111fHk/YBRuOg362eBYCkLskJOeq6HWWFSt9oOftOlMTRAqR7B5T1zO1C+YLrCnAqwn8f1yOp7D
                          2024-09-20 22:13:20 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 72 41 55 6d 52 2b 4a 57 6c 30 2b 61 52 44 6a 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 38 36 30 38 66 66 35 30 35 66 63 38 66 36 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: rAUmR+JWl0+aRDjq.3Context: 28608ff505fc8f6a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2024-09-20 22:13:21 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2024-09-20 22:13:21 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 53 75 4b 4d 37 55 44 79 55 43 36 4d 47 38 75 32 7a 68 46 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: +SuKM7UDyUC6MG8u2zhFtg.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.649720185.199.111.1534434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:23 UTC708OUTGET /BharatIntern-WebDevelopment-HomepageOfNetflix HTTP/1.1
                          Host: steveidiot.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:23 UTC586INHTTP/1.1 301 Moved Permanently
                          Connection: close
                          Content-Length: 162
                          Server: GitHub.com
                          Content-Type: text/html
                          permissions-policy: interest-cohort=()
                          Location: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/
                          X-GitHub-Request-Id: EA3C:2ECFA3:14519B0:160FE55:66EDF37E
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Fri, 20 Sep 2024 22:13:23 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-nyc-kteb1890072-NYC
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1726870404.532439,VS0,VE11
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: a1552784b708886541baee29eb8882b02380b801
                          2024-09-20 22:13:23 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.649721185.199.111.1534434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:24 UTC709OUTGET /BharatIntern-WebDevelopment-HomepageOfNetflix/ HTTP/1.1
                          Host: steveidiot.github.io
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:24 UTC736INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 14479
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          Last-Modified: Thu, 05 Oct 2023 10:14:43 GMT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "651e8c93-388f"
                          expires: Fri, 20 Sep 2024 22:23:24 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 41D8:23777D:1230FC9:140D9C3:66EDF383
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Fri, 20 Sep 2024 22:13:24 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740073-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1726870404.272249,VS0,VE20
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: b052cc8c9c1ec6e972ace179857ae3ece79193a1
                          2024-09-20 22:13:24 UTC1378INData Raw: 3c 68 74 6d 6c 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 48 65 6c 6c 6f 20 74 68 69 73 20 69 73 20 6d 79 20 66 69 72 73 74 20 77 65 62 20 70 61 67 65 21 2e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 72 63 2f 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 0d 0a 20 20 20 20 20 20 72 65 6c 3d 22 73 74 79 6c 65 73 68
                          Data Ascii: <html> <head> <meta name="description" content="Hello this is my first web page!." /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="stylesheet" href="src/styles.css" /> <link rel="stylesh
                          2024-09-20 22:13:24 UTC1378INData Raw: 5f 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 67 6c 6f 62 65 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 65 6c 65 63 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 6c 61 6e 67 75 61 67 65 73 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 6c 61 6e 67 75 61 67 65 73 53 65 6c 65 63 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6c 61 6e 67 75 61 67 65 5f 5f 64 72 6f 70 5f 5f 64 6f 77 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: _item"> <div class="dropdown__container"> <i class="fas fa-globe"></i> <select name="languages" id="languagesSelect" class="language__drop__down"
                          2024-09-20 22:13:24 UTC1378INData Raw: 72 6f 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 52 65 61 64 79 20 74 6f 20 77 61 74 63 68 3f 20 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 20 74 6f 20 63 72 65 61 74 65 20 6f 72 20 72 65 73 74 61 72 74 20 79 6f 75 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 6d 62 65 72 73 68 69 70 20 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 5f 5f 66 6f 72 6d 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d
                          Data Ascii: ro__description"> Ready to watch? Enter your email to create or restart your membership . </p> <div class="email__form__container"> <div class="form__container"> <input type="em
                          2024-09-20 22:13:24 UTC1378INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 75 74 65 64 3d 22 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 5f 5f 62 61 63 6b 67 72 6f 75 64 5f 5f 76 69 64 65 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6f 75 72 63 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 66 6c 78 65 78 74 2e 63 6f 6d 2f 66 66 65 2f 73 69 74 65 75 69 2f 61 63 71 75 69 73 69 74 69 6f 6e 2f 6f 75 72 53 74 6f 72 79 2f 66 75 6a 69 2f 64 65 73 6b 74 6f 70 2f 76 69 64 65 6f 2d 74 76 2d 69 6e 2d 30 38 31 39 2e 6d 34 76 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: muted="" class="feature__backgroud__video" > <source src="https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v"
                          2024-09-20 22:13:24 UTC1378INData Raw: 61 73 73 3d 22 70 6f 73 74 65 72 5f 5f 64 65 74 61 69 6c 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 3e 53 74 72 61 6e 67 65 72 20 54 68 69 6e 67 73 3c 2f 68 34 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 36 3e 44 6f 77 6e 6c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 68 36 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 77 6e 6c 6f 61 64 5f 5f 67 69 66 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 66 6c 78 65 78 74 2e 63 6f 6d 2f
                          Data Ascii: ass="poster__details"> <h4>Stranger Things</h4> <h6>Downloading...</h6> </div> <div class="download__gif__container"> <img src="https://assets.nflxext.com/
                          2024-09-20 22:13:24 UTC1378INData Raw: 20 20 20 20 20 6d 75 74 65 64 3d 22 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 5f 5f 62 61 63 6b 67 72 6f 75 64 5f 5f 76 69 64 65 6f 20 66 65 61 74 75 72 65 5f 5f 33 5f 5f 62 61 63 6b 67 72 6f 75 64 5f 5f 76 69 64 65 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6f 75 72 63 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6e 66 6c 78 65 78 74 2e 63 6f 6d 2f 66 66 65 2f 73 69 74 65 75 69 2f 61 63 71 75 69 73 69 74 69 6f 6e 2f 6f 75 72 53 74 6f 72 79 2f 66 75 6a 69 2f 64 65 73 6b 74 6f 70 2f 76 69 64 65 6f 2d 64 65 76 69 63 65 73 2d 69 6e 2e 6d 34 76 22 0d 0a
                          Data Ascii: muted="" class="feature__backgroud__video feature__3__backgroud__video" > <source src="https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v"
                          2024-09-20 22:13:24 UTC1378INData Raw: 46 41 51 5f 5f 61 63 63 6f 72 64 69 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 68 61 74 20 69 73 20 4e 65 74 66 6c 69 78 3f 3c 69 20 63 6c 61 73 73 3d 22 66 61 6c 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 76 69 73 69 62 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 65 74 66 6c 69 78 20 69 73 20 61 20 73 74 72 65 61 6d 69 6e 67 20 73 65 72 76 69 63 65 20 74 68 61 74 20 6f 66 66
                          Data Ascii: FAQ__accordian"> <button class="FAQ__title"> What is Netflix?<i class="fal fa-plus"></i> </button> <div class="FAQ__visible"> <p> Netflix is a streaming service that off
                          2024-09-20 22:13:24 UTC1378INData Raw: 6c 61 73 73 3d 22 46 41 51 5f 5f 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 68 65 72 65 20 63 61 6e 20 69 20 77 61 74 63 68 3f 3c 69 20 63 6c 61 73 73 3d 22 66 61 6c 20 66 61 2d 70 6c 75 73 22 3e 3c 2f 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 76 69 73 69 62 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 61 74 63 68 20 61 6e 79 77 68 65 72 65 2c 20 61 6e 79 74 69 6d 65 2c 20 6f 6e 20 61 6e 20 75 6e 6c 69 6d 69 74 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 64 65 76 69 63 65 73 2e 20 53 69 67 6e 0d 0a 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: lass="FAQ__title"> Where can i watch?<i class="fal fa-plus"></i> </button> <div class="FAQ__visible"> <p> Watch anywhere, anytime, on an unlimited number of devices. Sign
                          2024-09-20 22:13:24 UTC1378INData Raw: 73 20 e2 80 93 20 73 74 61 72 74 20 6f 72 20 73 74 6f 70 20 79 6f 75 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 63 63 6f 75 6e 74 20 61 6e 79 74 69 6d 65 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 61 63 63 6f 72 64 69 61 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 74 69 74 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 68 61 74 20 63 61 6e 20 49 20 77 61 74 63 68 20 66 72 6f 6d 20 4e 65 74 66 6c 69 78 3f 3c 69 20 63 6c 61 73 73 3d 22 66 61
                          Data Ascii: s start or stop your account anytime. </p> </div> </div> <div class="FAQ__accordian"> <button class="FAQ__title"> What can I watch from Netflix?<i class="fa
                          2024-09-20 22:13:24 UTC1378INData Raw: 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 46 41 51 5f 5f 67 65 74 5f 5f 73 74 61 72 74 65 64 5f 5f 65 6d 61 69 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 52 65 61 64 79 20 74 6f 20 77 61 74 63 68 3f 20 45 6e 74 65 72 20 79 6f 75 72 20 65 6d 61 69 6c 20 74 6f 20 63 72 65 61 74 65 20 6f 72 20 72 65 73 74 61 72 74 20 79 6f 75 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 65 6d 62 65 72 73 68 69 70 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 5f 5f 66 6f 72 6d 5f 5f 63 6f 6e 74 61
                          Data Ascii: > </div> </div> <div class="FAQ__get__started__email"> <h3> Ready to watch? Enter your email to create or restart your membership. </h3> <div class="email__form__conta


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.649723185.199.111.1534434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:25 UTC645OUTGET /BharatIntern-WebDevelopment-HomepageOfNetflix/src/styles.css HTTP/1.1
                          Host: steveidiot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:25 UTC756INHTTP/1.1 404 Not Found
                          Connection: close
                          Content-Length: 9379
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "64d39a40-24a3"
                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 6166:1C0ACD:117E2BB:135AD97:66EDF385
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740067-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1726870405.103016,VS0,VE12
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 4e7031c146458413fdd02ed22a9136d139af2cf6
                          2024-09-20 22:13:25 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50
                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>P
                          2024-09-20 22:13:25 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                          Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                          2024-09-20 22:13:25 UTC1378INData Raw: 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 74 69 74 6c 65 3d 22 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 41 67 43 41 59 41 41 41 42 7a 65 6e 72 30 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59
                          Data Ascii: 2" height="32" title="" alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prY
                          2024-09-20 22:13:25 UTC1378INData Raw: 2f 38 37 37 47 59 64 48 52 67 33 5a 6a 4d 58 46 78 65 70 51 4b 4e 53 36 73 4c 43 77 4a 78 71 4e 4e 75 46 70 69 4d 66 6a 56 73 34 5a 6a 55 61 2f 70 6d 6d 6a 65 44 36 56 6c 4a 53 38 4e 70 76 4e 54 34 51 51 37 6d 78 77 6a 53 73 4a 69 45 51 69 6d 2f 31 2b 2f 39 6c 67 4d 48 67 49 72 35 6f 68 75 78 47 31 57 43 77 39 56 71 76 31 63 6c 46 52 30 64 43 71 42 4f 44 45 6c 56 36 76 39 30 6f 67 45 44 6a 47 64 59 62 56 6a 58 68 70 61 65 6e 64 69 6f 71 4b 30 37 43 49 52 37 5a 41 71 45 34 39 50 54 30 39 42 50 4c 32 50 4d 67 54 42 79 51 47 73 59 69 5a 6c 51 44 34 75 4d 58 74 64 72 2b 4a 78 57 49 4e 68 67 49 4e 59 68 47 54 32 4d 73 4b 67 4d 72 6d 32 64 6e 5a 58 67 52 58 68 61 48 41 67 35 6a 45 4a 6f 64 55 41 48 78 75 78 34 4c 75 64 48 4a 45 39 52 64 45 64 41 2b 69 33 4a 75
                          Data Ascii: /877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Ju
                          2024-09-20 22:13:25 UTC1378INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 59 41 41 41 43 71 61 58 48 65 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31
                          Data Ascii: Rw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1
                          2024-09-20 22:13:25 UTC1378INData Raw: 62 74 34 6d 65 73 56 6d 73 57 64 31 71 53 70 48 68 64 58 64 32 66 75 50 2f 41 66 63 70 75 74 35 2f 41 38 38 78 77 79 6d 63 64 42 67 4c 71 65 6e 70 36 46 75 52 79 75 57 56 34 7a 75 2f 76 37 35 39 51 79 57 42 6a 78 6f 7a 35 74 37 36 2b 2f 67 75 6e 30 39 6d 4b 35 78 46 79 61 6b 6f 43 41 50 53 61 54 43 61 7a 4e 70 76 4e 50 6f 59 56 62 68 36 4f 31 59 4b 47 52 46 30 75 31 33 73 4e 44 51 32 37 51 4d 7a 66 70 69 41 41 4b 6a 30 6c 6e 55 36 2f 67 42 56 66 41 5a 57 32 57 57 70 77 77 56 7a 79 30 49 67 50 33 47 37 33 46 70 6a 49 36 52 45 68 41 47 41 39 71 56 52 71 41 31 62 39 6d 56 6f 42 56 79 49 43 32 74 44 69 38 58 67 32 34 2b 64 55 7a 51 69 41 62 53 2f 73 37 4f 78 38 47 32 6f 2f 33 6d 4b 43 43 2b 5a 77 30 65 66 7a 50 51 45 66 63 56 6a 59 72 41 52 58 33 64 62 56 31
                          Data Ascii: bt4mesVmsWd1qSpHhdXd2fuP/Afcput5/A88xwymcdBgLqenp6FuRyuWV4zu/v759QyWBjxoz5t76+/gun09mK5xFyakoCAPSaTCazNpvNPoYVbh6O1YKGRF0u13sNDQ27QMzfpiAAKj0lnU6/gBVfAZW2WWpwwVzy0IgP3G73FpjI6REhAGA9qVRqA1b9mVoBVyIC2tDi8Xg24+dUzQiAbS/s7Ox8G2o/3mKCC+Zw0efzPQEfcVjYrARX3dbV1
                          2024-09-20 22:13:25 UTC1111INData Raw: 50 41 4b 48 4c 45 37 52 64 77 75 59 4a 5a 6d 4e 77 7a 79 43 4d 6b 42 43 59 79 4b 52 4f 4a 42 4d 4a 6c 39 42 2f 50 58 58 43 6a 6a 6d 43 6d 44 4f 56 7a 48 33 66 69 50 70 4f 62 45 57 47 71 6f 4b 65 34 45 42 6c 38 76 31 68 6c 71 73 64 4c 76 64 32 33 6d 6b 78 48 4d 39 70 63 39 6b 4d 70 6d 6e 6f 39 48 6f 65 54 69 69 37 65 77 62 48 45 5a 50 50 78 31 7a 74 4c 53 31 74 56 33 41 6e 47 75 4d 6a 69 4e 6a 76 62 51 46 75 48 77 36 7a 44 6f 35 42 79 37 64 54 50 41 51 4e 42 67 4d 4c 72 52 61 72 54 6b 53 6c 73 31 6d 6e 77 54 37 75 77 70 39 76 69 72 78 39 51 7a 62 57 2f 48 75 56 2f 6a 35 64 2f 62 2b 36 6a 6e 69 4b 6c 6c 6c 50 38 6c 6b 65 4f 4e 4a 44 6b 2b 64 71 39 47 73 51 54 6e 43 34 66 42 31 68 65 4f 30 4b 34 37 48 77 65 37 57 64 44 72 39 6e 41 4b 67 58 77 4f 42 77 48 49
                          Data Ascii: PAKHLE7RdwuYJZmNwzyCMkBCYyKROJBMJl9B/PXXCjjmCmDOVzH3fiPpObEWGqoKe4EBl8v1hlqsdLvd23mkxHM9pc9kMpmno9HoeTii7ewbHEZPPx1ztLS1tV3AnGuMjiNjvbQFuHw6zDo5By7dTPAQNBgMLrRarTkSls1mnwT7uwp9virx9QzbW/HuV/j5d/b+6jniKlllP8lkeONJDk+dq9GsQTnC4fB1heO0K47Hwe7WdDr9nAKgXwOBwHI


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.649724185.199.111.1534434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:25 UTC629OUTGET /BharatIntern-WebDevelopment-HomepageOfNetflix/src/index.js HTTP/1.1
                          Host: steveidiot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:25 UTC735INHTTP/1.1 404 Not Found
                          Connection: close
                          Content-Length: 9379
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          Access-Control-Allow-Origin: *
                          Strict-Transport-Security: max-age=31556952
                          ETag: "64d39a40-24a3"
                          Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 5436:138433:10D7603:12B320D:66EDF385
                          Accept-Ranges: bytes
                          Age: 0
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Via: 1.1 varnish
                          X-Served-By: cache-ewr-kewr1740048-EWR
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1726870405.109754,VS0,VE17
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 56e07ee42f82791218110c2aa8328ea8f52489c7
                          2024-09-20 22:13:25 UTC1378INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 69 6d 67 2d 73 72 63 20 64 61 74 61 3a 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50
                          Data Ascii: <!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Content-Security-Policy" content="default-src 'none'; style-src 'unsafe-inline'; img-src data:; connect-src 'self'"> <title>P
                          2024-09-20 22:13:25 UTC1378INData Raw: 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 20 32 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 31 39 32 64 70 69 29 2c 0a 20 20 20 20 20 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 20 32 64 70 70 78 29 20 7b 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 31 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 6f 2d 69 6d 67 2d 32 78 20 7b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 23 73 75
                          Data Ascii: ice-pixel-ratio: 2), only screen and ( min-resolution: 192dpi), only screen and ( min-resolution: 2dppx) { .logo-img-1x { display: none; } .logo-img-2x { display: inline-block; } } #su
                          2024-09-20 22:13:25 UTC1378INData Raw: 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 74 69 74 6c 65 3d 22 22 20 61 6c 74 3d 22 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 43 41 41 41 41 41 67 43 41 59 41 41 41 42 7a 65 6e 72 30 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59
                          Data Ascii: 2" height="32" title="" alt="" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prY
                          2024-09-20 22:13:25 UTC1378INData Raw: 2f 38 37 37 47 59 64 48 52 67 33 5a 6a 4d 58 46 78 65 70 51 4b 4e 53 36 73 4c 43 77 4a 78 71 4e 4e 75 46 70 69 4d 66 6a 56 73 34 5a 6a 55 61 2f 70 6d 6d 6a 65 44 36 56 6c 4a 53 38 4e 70 76 4e 54 34 51 51 37 6d 78 77 6a 53 73 4a 69 45 51 69 6d 2f 31 2b 2f 39 6c 67 4d 48 67 49 72 35 6f 68 75 78 47 31 57 43 77 39 56 71 76 31 63 6c 46 52 30 64 43 71 42 4f 44 45 6c 56 36 76 39 30 6f 67 45 44 6a 47 64 59 62 56 6a 58 68 70 61 65 6e 64 69 6f 71 4b 30 37 43 49 52 37 5a 41 71 45 34 39 50 54 30 39 42 50 4c 32 50 4d 67 54 42 79 51 47 73 59 69 5a 6c 51 44 34 75 4d 58 74 64 72 2b 4a 78 57 49 4e 68 67 49 4e 59 68 47 54 32 4d 73 4b 67 4d 72 6d 32 64 6e 5a 58 67 52 58 68 61 48 41 67 35 6a 45 4a 6f 64 55 41 48 78 75 78 34 4c 75 64 48 4a 45 39 52 64 45 64 41 2b 69 33 4a 75
                          Data Ascii: /877GYdHRg3ZjMXFxepQKNS6sLCwJxqNNuFpiMfjVs4ZjUa/pmmjeD6VlJS8NpvNT4QQ7mxwjSsJiEQim/1+/9lgMHgIr5ohuxG1WCw9Vqv1clFR0dCqBODElV6v90ogEDjGdYbVjXhpaendioqK07CIR7ZAqE49PT09BPL2PMgTByQGsYiZlQD4uMXtdr+JxWINhgINYhGT2MsKgMrm2dnZXgRXhaHAg5jEJodUAHxux4LudHJE9RdEdA+i3Ju
                          2024-09-20 22:13:25 UTC1378INData Raw: 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 45 41 41 41 41 42 41 43 41 59 41 41 41 43 71 61 58 48 65 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 52 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31
                          Data Ascii: Rw0KGgoAAAANSUhEUgAAAEAAAABACAYAAACqaXHeAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyRpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1
                          2024-09-20 22:13:25 UTC1378INData Raw: 62 74 34 6d 65 73 56 6d 73 57 64 31 71 53 70 48 68 64 58 64 32 66 75 50 2f 41 66 63 70 75 74 35 2f 41 38 38 78 77 79 6d 63 64 42 67 4c 71 65 6e 70 36 46 75 52 79 75 57 56 34 7a 75 2f 76 37 35 39 51 79 57 42 6a 78 6f 7a 35 74 37 36 2b 2f 67 75 6e 30 39 6d 4b 35 78 46 79 61 6b 6f 43 41 50 53 61 54 43 61 7a 4e 70 76 4e 50 6f 59 56 62 68 36 4f 31 59 4b 47 52 46 30 75 31 33 73 4e 44 51 32 37 51 4d 7a 66 70 69 41 41 4b 6a 30 6c 6e 55 36 2f 67 42 56 66 41 5a 57 32 57 57 70 77 77 56 7a 79 30 49 67 50 33 47 37 33 46 70 6a 49 36 52 45 68 41 47 41 39 71 56 52 71 41 31 62 39 6d 56 6f 42 56 79 49 43 32 74 44 69 38 58 67 32 34 2b 64 55 7a 51 69 41 62 53 2f 73 37 4f 78 38 47 32 6f 2f 33 6d 4b 43 43 2b 5a 77 30 65 66 7a 50 51 45 66 63 56 6a 59 72 41 52 58 33 64 62 56 31
                          Data Ascii: bt4mesVmsWd1qSpHhdXd2fuP/Afcput5/A88xwymcdBgLqenp6FuRyuWV4zu/v759QyWBjxoz5t76+/gun09mK5xFyakoCAPSaTCazNpvNPoYVbh6O1YKGRF0u13sNDQ27QMzfpiAAKj0lnU6/gBVfAZW2WWpwwVzy0IgP3G73FpjI6REhAGA9qVRqA1b9mVoBVyIC2tDi8Xg24+dUzQiAbS/s7Ox8G2o/3mKCC+Zw0efzPQEfcVjYrARX3dbV1
                          2024-09-20 22:13:25 UTC1111INData Raw: 50 41 4b 48 4c 45 37 52 64 77 75 59 4a 5a 6d 4e 77 7a 79 43 4d 6b 42 43 59 79 4b 52 4f 4a 42 4d 4a 6c 39 42 2f 50 58 58 43 6a 6a 6d 43 6d 44 4f 56 7a 48 33 66 69 50 70 4f 62 45 57 47 71 6f 4b 65 34 45 42 6c 38 76 31 68 6c 71 73 64 4c 76 64 32 33 6d 6b 78 48 4d 39 70 63 39 6b 4d 70 6d 6e 6f 39 48 6f 65 54 69 69 37 65 77 62 48 45 5a 50 50 78 31 7a 74 4c 53 31 74 56 33 41 6e 47 75 4d 6a 69 4e 6a 76 62 51 46 75 48 77 36 7a 44 6f 35 42 79 37 64 54 50 41 51 4e 42 67 4d 4c 72 52 61 72 54 6b 53 6c 73 31 6d 6e 77 54 37 75 77 70 39 76 69 72 78 39 51 7a 62 57 2f 48 75 56 2f 6a 35 64 2f 62 2b 36 6a 6e 69 4b 6c 6c 6c 50 38 6c 6b 65 4f 4e 4a 44 6b 2b 64 71 39 47 73 51 54 6e 43 34 66 42 31 68 65 4f 30 4b 34 37 48 77 65 37 57 64 44 72 39 6e 41 4b 67 58 77 4f 42 77 48 49
                          Data Ascii: PAKHLE7RdwuYJZmNwzyCMkBCYyKROJBMJl9B/PXXCjjmCmDOVzH3fiPpObEWGqoKe4EBl8v1hlqsdLvd23mkxHM9pc9kMpmno9HoeTii7ewbHEZPPx1ztLS1tV3AnGuMjiNjvbQFuHw6zDo5By7dTPAQNBgMLrRarTkSls1mnwT7uwp9virx9QzbW/HuV/j5d/b+6jniKlllP8lkeONJDk+dq9GsQTnC4fB1heO0K47Hwe7WdDr9nAKgXwOBwHI


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.649728184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-20 22:13:26 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF67)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=66780
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.64972945.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:25 UTC740OUTGET /ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC318INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Content-Type: image/jpeg
                          Content-Length: 107403
                          Connection: close
                          Content-MD5: HdeLs13cSyAnx8SajIOlhQ==
                          Last-Modified: Wed, 21 Jul 2021 13:20:23 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:26 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC15555INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 01 04 10 00 23 00 23 00 23 00 23 00 25 00 23 00 27 00 2b 00 2b 00 27 00 36 00 3b 00 34 00 3b 00 36 00 50 00 4a 00 43 00 43 00 4a 00 50 00 7a 00 57 00 5d 00 57 00 5d 00 57 00 7a 00 b8 00 73 00 87 00 73 00 73 00 87 00 73 00 b8 00 a3 00 c5 00 a1 00 96 00 a1 00 c5 00 a3 01 25 00 e6 00 cc 00 cc 00 e6 01 25 01 53 01 1c 01 0d 01 1c 01 53 01 9a 01 6f 01 6f 01 9a 02 04 01 ea 02 04 02 a3 02 a3 03 8b 11 00 23 00 23 00 23 00 23 00 25 00 23 00 27 00 2b 00 2b 00 27 00 36 00 3b 00 34 00 3b 00 36 00 50 00 4a 00 43 00 43 00 4a 00 50 00 7a 00 57 00 5d 00 57 00 5d 00 57 00 7a 00 b8 00 73 00 87 00 73 00 73 00 87 00 73 00 b8 00 a3 00 c5 00 a1 00 96 00 a1 00 c5 00 a3 01 25 00 e6 00 cc 00 cc 00 e6 01 25 01 53 01
                          Data Ascii: JFIF####%#'++'6;4;6PJCCJPzW]W]Wzssss%%SSoo####%#'++'6;4;6PJCCJPzW]W]Wzssss%%S
                          2024-09-20 22:13:26 UTC16384INData Raw: 03 9f 94 d7 2b 7b f4 4e 38 63 92 00 6d 26 80 01 b4 1e ac 4e 5a c6 51 a3 db a6 98 08 e1 c7 aa 3b 77 58 bd 72 79 69 cf 5d bc be 47 be c0 00 8e 68 e8 58 77 3f 0f a3 b7 1c 3b 58 00 00 00 02 c3 0e 48 2b a3 4d 60 99 dc 4c 45 24 53 59 ac 8e 61 82 ea c3 a7 31 0c 7a 73 ca 76 67 03 df 51 e5 ce fb 35 e1 cd 17 a7 4f 44 f9 8e ae 31 df de 0e 7e 80 79 62 bb 78 32 b3 58 8e 8b f0 67 d2 ee c7 9f a3 7a 8c 73 e9 ea 00 06 07 26 40 2e 2c 2a c4 4c fa 76 02 cb 1c 31 90 00 00 01 a0 f5 b2 e7 d2 56 36 df 5e c3 01 2f 23 b0 3b a9 6d a6 59 b0 92 fc ad fd 10 00 e2 3b 19 39 6b 5c fe 2f b4 c0 00 01 93 36 c0 0a b3 0e 5e 4c 42 ed eb a1 4d ac da 34 53 30 46 79 b6 15 d7 c7 d7 cf 68 2b 5c b0 29 0a 55 1b 54 91 2f a7 6e 18 4b 7b e8 c7 a7 93 9e 88 5e b7 78 07 27 5f 31 b6 6d e2 2c 36 3a a3 c7 c7
                          Data Ascii: +{N8cm&NZQ;wXryi]GhXw?;XH+M`LE$SYa1zsvgQ5OD1~ybx2Xgzs&@.,*Lv1V6^/#;mY;9k\/6^LBM4S0Fyh+\)UT/nK{^x'_1m,6:
                          2024-09-20 22:13:26 UTC16384INData Raw: 16 b8 4c d4 60 83 6b 26 12 7b 0d e7 3b 45 5f 3f 31 8c 26 6c 4e f7 09 06 08 cd 43 b2 89 a7 51 d8 40 8d f1 18 11 db 1e 27 6e 04 f4 c6 30 17 cf 93 04 31 9a 81 f7 d4 fd 09 87 1e 85 b3 c9 9f 23 b1 02 30 81 2e 2e 20 39 99 ff 00 11 fc c6 3e d5 e6 18 b3 19 8a 65 c7 3b 47 27 b7 47 c1 80 c2 40 ff 00 e3 ba a7 d1 85 be 4e dd 84 28 42 07 f0 4f 7b 3e e0 27 10 2e d3 a8 62 00 41 04 30 45 dc df 61 0c 17 cc 51 7b f6 ae c7 69 7d b1 8d 23 f8 10 6c 2e 1e 3f 98 cc 6c 01 07 62 42 82 63 b1 76 26 05 b0 4c 2a 47 b2 a5 4a 95 2b ff 00 80 12 fb a8 8a 2b 79 8c 68 5b 99 09 17 0c 02 e1 d6 a9 47 86 98 db 80 63 67 00 01 40 d4 d4 cf f5 47 2c a0 d0 d8 ee 4c ab 87 19 31 56 8e e2 73 18 e9 52 7d 8b 41 81 6e 2f 78 bd 5a 1e a7 d5 60 68 2d 28 89 91 1f a9 39 72 9d a6 1e ae df 2b bb d0 ad 96 74 81
                          Data Ascii: L`k&{;E_?1&lNCQ@'n01#0.. 9>e;G'G@N(BO{>'.bA0EaQ{i}#l.?lbBcv&L*GJ++yh[Gcg@G,L1VsR}An/xZ`h-(9r+t
                          2024-09-20 22:13:26 UTC16384INData Raw: 46 d5 c5 01 47 7a b9 97 27 02 29 b3 14 42 55 07 ee 75 19 c9 fa 67 4e 87 29 fd 09 d4 10 aa 57 c3 42 ea 27 49 65 4b 42 40 04 98 33 de 4c ac 56 ef 89 99 c9 34 44 e8 05 b1 3f 60 98 23 1b 33 c9 33 50 3b 54 a1 3a fc 94 17 18 98 56 cd ca 88 b7 bc 55 b8 52 51 95 d8 00 66 98 56 30 95 09 ec 5b 4a 93 39 30 80 36 10 25 ee 61 45 85 04 2b 02 93 28 fb ef ef 8f b4 36 84 dc 4c 8e 9f 8b 11 07 53 98 70 f1 9d df 76 62 7b e1 c8 71 3a b8 99 72 2f 53 d3 3f a6 6c fc 44 c3 95 db 4a a1 98 93 1f 4b 8a 99 80 f9 33 a9 eb 8b 5a 62 9d 35 1c f8 af e7 b7 5f 9a dc 63 1c 2f 6e 83 09 44 2e 79 69 d5 75 2b 81 3f 67 81 09 24 92 79 3d b1 a1 c8 ea 83 c9 8a a1 14 28 e0 0e cd 50 ff 00 10 89 98 fd 55 31 62 05 2c 8e 63 d6 b3 a4 6d 2d 30 a2 06 e4 cf 57 11 ff 00 28 02 b7 0e 23 80 8a 5a 26 56 63 a6 84
                          Data Ascii: FGz')BUugN)WB'IeKB@3LV4D?`#33P;T:VURQfV0[J906%aE+(6LSpvb{q:r/S?lDJK3Zb5_c/nD.yiu+?g$y=(PU1b,cm-0W(#Z&Vc
                          2024-09-20 22:13:26 UTC16384INData Raw: 5e f2 c0 5b f0 04 c8 fa dc b4 6d e6 26 2a 18 8f 88 2e fd cb 76 22 21 c8 69 78 81 42 28 02 38 9b 5d 7c c6 a4 c7 b4 45 a5 bf 31 d5 90 d7 cc 1b 95 9b 18 08 03 68 5a 16 b3 42 66 34 15 7d a0 7c c0 2c c0 20 82 75 4f c2 08 8b a9 a3 9d e0 62 2f dd 88 0d 42 e2 3a 20 16 67 57 90 3b 80 0c 3e c0 c6 0c 86 64 23 4d d7 7a 95 28 fb 17 23 af 0c 62 f5 59 47 34 62 f5 8b e5 4c 19 f1 37 0d 01 07 b8 e6 08 77 35 32 ec 92 ac d4 c8 46 c8 38 13 17 d0 a5 8c 76 3c 4d aa ea 63 1b 89 7b 1f e6 5d cb 84 cb ed 52 84 af 76 67 d1 8c 9e dd 1e 3f 4b 0a fc 9d cc eb 0a e3 c4 68 53 34 55 2e ca a3 c9 99 88 2e 6b 81 b0 9d 06 3d 9b 24 ea df 4e 07 9b 92 00 9d 36 a1 96 87 e4 76 8e bf 5f e8 0a 82 8f c8 31 37 6f d2 cc ae 72 64 67 3e 4f 63 dc 42 60 34 67 93 0c ea 7f e9 e9 f1 61 1c 9d db b0 d8 7b 6a 57
                          Data Ascii: ^[m&*.v"!ixB(8]|E1hZBf4}|, uOb/B: gW;>d#Mz(#bYG4bL7w52F8v<Mc{]Rvg?KhS4U..k=$N6v_17ordg>OcB`4ga{jW
                          2024-09-20 22:13:26 UTC16384INData Raw: 22 c4 fa 89 24 c0 a3 52 cc 82 cd c7 f8 f7 ea 23 c0 8a 19 8c 7d 93 de 05 c7 de 18 00 9a 66 92 3c c2 a6 08 c7 be 25 04 5d d4 45 20 29 2e 63 9d 4c 60 5d a3 0d 2d 01 a3 46 16 b9 7e 2e 3a 9a 84 11 2e 03 cc bb ec 9b 1b 33 0d 31 6f 9a da 14 5a d9 67 50 85 4f 1b 41 b8 95 35 b1 14 4d c5 fe 63 9f a4 c3 db a7 c7 e9 e1 55 ec 07 ad 9a cf e2 93 ab 7b 70 b3 06 3f 4d 3f 67 98 fd 32 3b 5c f4 86 34 6d 03 7a 98 30 11 f5 b8 fe 04 c4 f8 8b 3b e5 e6 65 ea 0b 0d 28 28 45 c2 4e 45 4b df cc 4e 94 03 6c d7 33 64 f4 d0 9f 3e 26 05 5c 69 a9 c8 0c d2 c6 6c 85 d8 d2 2c 1d 4e 22 c1 63 3a ab 2a 9e 4c e2 2b ab 8b 53 70 cc 9f 83 7f 1d fa 4c 40 db b4 64 21 4b 29 37 f1 1f 02 64 50 e0 51 84 69 3b cc 1c 76 24 8f 12 f2 9e 12 7a ec 0d 3a d4 56 57 16 26 5c 4d 97 48 06 a8 dc c5 88 63 fd 9f b4 45
                          Data Ascii: "$R#}f<%]E ).cL`]-F~.:.31oZgPOA5McU{p?M?g2;\4mz0;e((ENEKNl3d>&\il,N"c:*L+SpL@d!K)7dPQi;v$z:VW&\MHcE
                          2024-09-20 22:13:26 UTC9928INData Raw: 5f c0 64 55 21 34 fc 33 74 be 73 17 99 ba 3a 7f bb a8 e4 fd 6e 74 ee 7d 56 c9 4e 6e 6d 45 b3 a6 fa 8e fb f8 47 4f a8 e7 2a a2 5d 68 27 5c 90 9c 66 ad 1d a8 ed 29 8e 08 70 7e 98 d4 be b3 dc c8 b4 98 e7 b1 43 b5 b0 9e c7 73 14 85 24 5a f4 2f 13 d6 f1 27 48 8b 92 b2 17 4a c6 b4 25 84 cf 78 ef 8f da 3b 97 da 3b e3 f6 8b 4f c3 15 72 1e fb 1b a2 2f db 65 ee 77 2b ad 53 76 c6 e9 16 e9 8a eb 55 e9 a2 8a f9 bd 69 54 3f d8 a5 28 c5 aa d9 90 fd 9d 29 4b ec e9 cd 41 dd 59 d5 95 43 fd 90 fd 9d 19 4b ec e9 43 ba 33 e2 ce 9f 49 c5 4a df 22 7a 1a 58 a3 b5 0e 07 63 29 af 5a 54 45 14 55 2f 1b f0 f5 2c 8a fb 16 d9 62 cb 74 c4 c6 f6 26 d3 96 c3 4d 62 df d8 ba 93 5c 49 8b ad 35 cd 31 7f c8 fb 88 ba d0 62 94 5f 0f 2c 8b a2 d1 65 e1 24 8a 77 76 36 d2 16 df 74 39 6f 43 74 af 13
                          Data Ascii: _dU!43ts:nt}VNnmEGO*]h'\f)p~Cs$Z/'HJ%x;;Or/ew+SvUiT?()KAYCKC3IJ"zXc)ZTEU/,bt&Mb\I51b_,e$wv6t9oCt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.64973078.46.22.254434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:25 UTC610OUTGET /uploads/netflix-logo-0.png HTTP/1.1
                          Host: www.freepnglogos.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC287INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 20 Sep 2024 22:13:26 GMT
                          Content-Type: image/png
                          Content-Length: 22229
                          Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                          Connection: close
                          ETag: "6300eb2b-56d5"
                          Cache-Control: no-cache, must-revalidate
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 a0 00 00 02 ac 08 06 00 00 00 d1 51 57 3a 00 00 20 00 49 44 41 54 78 9c ec dd cf 71 23 67 9e e7 e1 df 4c f4 25 6f d8 88 bc e5 05 eb 01 d6 81 0d b6 05 05 0b 8a 28 07 c4 91 05 8a 5a 07 b4 94 03 05 96 05 90 05 03 13 68 02 2e 79 cb 88 45 ec 25 8f bb 87 c2 74 b7 a4 fa 43 00 09 fc 32 f3 7d 9e e3 a8 9a fc 8c c8 22 d8 9d 5f bc 6f 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: PNGIHDRQW: IDATxq#gL%o(Zh.yE%tC2}"_o
                          2024-09-20 22:13:26 UTC6132INData Raw: 2e b3 43 70 1c 0a 28 70 3c 46 73 01 00 00 00 00 00 9c ce eb ec 00 c4 fb ec 00 27 b4 ca 0e 30 61 df 66 07 e0 38 14 50 e0 78 8c e6 02 00 00 00 00 00 38 81 ba 28 67 11 f1 5d 76 8e 89 db 56 6d b3 c9 0e 71 42 63 2e d7 f4 dd a2 9b 70 c4 c0 29 a0 c0 91 58 c3 03 00 00 00 00 00 70 32 8b 88 98 65 87 98 b8 77 d9 01 4e a9 6a 9b 6d 44 6c b3 73 4c 98 09 47 23 a0 80 02 c7 b5 ca 0e 00 00 00 00 00 00 30 42 6f b3 03 4c dc be 6a 9b 55 76 88 33 18 75 c9 a6 e7 5e 65 07 e0 e5 14 50 e0 b8 8c e6 02 00 00 00 00 00 38 a2 ba 28 2f 23 62 9e 1c 63 ea fe 91 1d e0 4c 6c 3c c8 33 af 8b 72 91 1d 82 97 51 40 81 23 ea 46 73 ed b2 73 00 00 00 00 00 00 8c c8 75 76 00 e2 c7 ec 00 e7 50 b5 cd 3e 6e 4a 28 e4 f8 36 3b 00 2f a3 80 02 c7 e7 49 09 00 00 00 00 00 e0 08 ea a2 9c 47 84 a9 08 b9 56 55
                          Data Ascii: .Cp(p<Fs'0af8Px8(g]vVmqBc.p)Xp2ewNjmDlsLG#0BoLjUv3u^eP8(/#bcLl<3rQ@#FssuvP>nJ(6;/IGVU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.64973145.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC633OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:26 GMT
                          Content-Type: image/png
                          Content-Length: 11418
                          Connection: close
                          Content-MD5: d5lKZzJ7qVff2IDjOpHwQQ==
                          Last-Modified: Wed, 14 Nov 2018 18:20:41 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:27 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC11418INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 03 00 00 00 02 0f 2c d6 00 00 00 ae 50 4c 54 45 00 00 00 2b 2b 2b 3e 3e 3e 66 66 66 2c 2c 2c 00 00 00 1c 1c 1c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 44 44 44 1c 1c 1c 00 00 00 11 11 11 04 04 04 0e 0e 0e 14 14 14 17 17 17 0b 0b 0b 1a 1a 1a 4f 4f 4f 1d 1d 1d 06 06 06 20 20 20 08 08 08 25 25 25 22 22 22 29 29 29 27 27 27 2e 2e 2e 2b 2b 2b 60 60 60 3d 3d 3d 36 36 36 47 47 47 30 30 30 41 41 41 70 70 70 32 32 32 34 34 34 3b 3b 3b 38 38 38 44 44 44 4c 4c 4c 49 49 49 5a 5a 5a 51 51 51 6c 6c 6c 7c 7c 7c c3 c3 c3 a0 a0 a0 f6 f6 f6 e1 e1 e1 b2 b2 b2 a9 a9 a9 97 97 97 72 72 72 95 6f d7 fb 00 00 00 0d 74 52 4e 53 00 f6 25 fb cf 04 2c f6 db a7 5f 75 1b e0 29 4e ee 00 00 2b 8e 49 44 41 54 78 da ec
                          Data Ascii: PNGIHDR,PLTE+++>>>fff,,,DDDOOO %%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||rrrotRNS%,_u)N+IDATx


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.64973345.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC642OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC317INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:26 GMT
                          Content-Type: image/jpeg
                          Content-Length: 49614
                          Connection: close
                          Content-MD5: pIMz1DwZYS7WGYf6Xb/zxQ==
                          Last-Modified: Wed, 14 Aug 2019 17:59:05 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:27 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC15654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 01 e0 02 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 0a ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc aa
                          Data Ascii: JFIFCC
                          2024-09-20 22:13:26 UTC16384INData Raw: ac c0 5b 87 78 bd 93 aa 31 38 5b 63 6d de 6c b5 c1 94 ac 68 93 16 1e 30 b0 e9 3b 54 72 5a 4c 5d 6a 63 b5 53 bf 14 16 dc 89 57 45 62 ea 41 34 1d ea 17 e1 36 2a 29 10 29 8e c9 63 5a 62 5c a9 e5 b3 38 c0 c6 5d ba c8 cd 77 00 e6 3b 08 26 4b 7a 5d 7e f4 ec 72 30 19 5c ec 18 89 b7 5e f4 0b 4e 67 54 db 6e 66 68 0e 2e 28 9c 09 39 15 0c 86 22 7f cb c2 2f 98 54 b2 b2 21 c8 d6 1b e1 ec bf f4 56 bd 9a a7 e3 68 25 a0 e1 b8 25 4e f7 3a 50 30 8c 2c f4 86 ed ff 00 05 3f 2b 65 95 10 bc 4e 55 30 e2 a5 98 f1 a2 c0 d2 4b 3a 16 84 e7 6a 77 7f 68 ad fc 3f 95 4f e7 a4 f6 8f aa db ca 0a 9d dc 7a 3f b6 1f 10 b4 f9 bd 48 ef 50 10 23 16 db be e9 d2 71 78 c1 1d b9 12 0a 24 92 4d b6 20 f7 34 9b 5f 3d a0 84 f6 6a da 72 3b af bf b1 35 3f 36 8e c5 4f 26 09 0b 0f 4a 7e 45 5d 14 32 41 30
                          Data Ascii: [x18[cmlh0;TrZL]jcSWEbA46*))cZb\8]w;&Kz]~r0\^NgTnfh.(9"/T!Vh%%N:P0,?+eNU0K:jwh?Oz?HP#qx$M 4_=jr;5?6O&J~E]2A0
                          2024-09-20 22:13:26 UTC16384INData Raw: b9 b2 96 40 39 32 0d 14 a9 97 71 74 c8 50 39 2e 23 ab 9b e3 03 7d ba b5 eb 9e f0 2e 10 df 4e fb 4d e4 14 ba 16 1d 4c 82 33 89 90 00 77 4e fd 7c 77 c5 b5 37 d4 3b 07 fe 72 53 53 f9 09 38 df 4c 5c 28 d1 85 51 1a 21 bd 07 86 5c be f8 ff 00 72 de 5c 2a b7 7f ec fb 5f e9 7f b9 2d f8 eb ef 9d 99 a3 df fc 2c e1 af ce 24 80 e2 00 82 3a 07 9d e2 a0 12 12 d9 46 c8 80 af eb 35 00 70 62 89 cb c1 e4 ed 8c 50 27 66 2a c1 62 b2 75 4e ac c6 05 61 66 29 d1 14 93 75 7a cc 9b 95 ea 02 98 13 54 51 3c 66 a1 54 83 b3 81 a3 84 e6 e1 20 ea 64 65 6a 19 55 a4 1b 8f 29 db fc 32 ef 30 47 11 75 f1 ac de 18 23 8e 9c b8 c1 08 df 06 81 fc a6 1b 0b 0a 82 a7 58 10 02 03 c9 07 04 11 59 10 34 e0 94 64 e0 39 30 02 eb 1e 6d eb 10 a7 5d ba b0 33 a2 0c 4a a3 b0 54 e1 52 bc 97 21 12 8a 06 55 53
                          Data Ascii: @92qtP9.#}.NML3wN|w7;rSS8L\(Q!\r\*_-,$:F5pbP'f*buNaf)uzTQ<fT dejU)20Gu#XY4d90m]3JTR!US
                          2024-09-20 22:13:26 UTC1192INData Raw: 96 96 37 07 44 e2 63 37 91 e0 3b 64 7f 37 11 b3 c4 33 41 c2 75 5f 20 38 8e fc 51 20 77 51 6c 84 b9 c6 9c 14 04 67 8a 28 a2 a8 23 97 d9 05 46 8f 89 c6 c3 80 dc eb 0a 4b ab 52 4c 5a 45 8c 6e 45 c5 53 89 90 02 1a 0a f8 f6 c7 c1 32 ef c2 da 94 63 05 81 82 7f a1 a4 99 ef 0d 28 52 29 fd e6 83 b8 37 a4 55 19 7e 8d 1f f2 db d4 aa 74 15 75 7f b0 1d 02 f0 4f 7f e4 32 8e f5 46 09 23 94 4d 79 12 40 57 82 63 93 49 f5 a2 15 88 f4 3d b1 fe a3 c8 c2 69 3a 08 cc e2 3c 82 3d 6c 6c 40 de 61 ad 04 fa c2 be 29 27 fb 45 07 a4 a2 ac 8d 4d 1a 38 ee 78 0d b7 46 49 e8 b7 4d fe c4 43 4d 09 e1 aa d4 3c 91 c0 db c2 9e 0a b0 1a 3c 6e 85 43 4f 9f f8 55 1d 6f f6 0a f7 1e d8 b0 66 73 f8 b1 1c 5d 5f ed ca 85 5f 9d c3 79 26 00 f4 46 03 5a 1b e0 2b e7 29 d4 5a ab 0a 0e 43 f3 b9 e2 7d cd 3a
                          Data Ascii: 7Dc7;d73Au_ 8Q wQlg(#FKRLZEnES2c(R)7U~tuO2F#My@WcI=i:<=ll@a)'EM8xFIMCM<<nCOUofs]__y&FZ+)ZC}:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.64973545.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC638OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:26 GMT
                          Content-Type: image/png
                          Content-Length: 20506
                          Connection: close
                          Content-MD5: WH4EDyAll5IJSQHKlzlmng==
                          Last-Modified: Wed, 14 Nov 2018 18:48:14 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:27 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC15659INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 d2 08 03 00 00 00 9f 16 c9 aa 00 00 03 00 50 4c 54 45 ff ff ff 08 0e 23 0a 0b 21 0b 11 26 0d 14 28 10 1f 38 05 08 17 02 05 15 05 0b 21 05 07 1d 07 09 1b 17 31 45 0f 23 3b 0d 17 2b 09 09 1f 06 05 1a 17 32 48 1c 38 4b 10 27 40 19 2d 42 0c 0f 23 0e 1f 35 02 04 19 03 08 1a 1a 36 4a 0b 1d 32 13 2c 41 13 23 3a 20 3b 4d 20 3c 51 13 29 42 23 3f 52 17 29 3f 0e 1c 2e 13 25 3d 02 04 11 fc fc fc 04 0b 1d 12 1d 31 23 40 56 0e 26 3e 15 3a 4f 06 06 14 15 37 4d 07 14 27 14 2f 44 27 43 57 1b 34 46 2b 46 58 fe fe fc 16 3e 53 20 36 49 16 2c 44 18 28 3a 0f 1c 36 28 4d 62 3d 60 6d 20 4a 61 1a 2f 47 08 18 2a 13 22 32 2f 4a 5d 17 25 36 17 46 5d 18 2c 3d 31 4d 61 12 18 2e 2e 52 65 39 5d 6d 12 18 28 28 48 5e 19
                          Data Ascii: PNGIHDRPLTE#!&(8!1E#;+2H8K'@-B#56J2,A#: ;M <Q)B#?R)?.%=1#@V&>:O7M'/D'CW4F+FX>S 6I,D(:6(Mb=`m Ja/G*"2/J]%6F],=1Ma..Re9]m((H^
                          2024-09-20 22:13:26 UTC4847INData Raw: 88 2f 4c 28 d6 1d 43 90 c9 3b 74 81 55 94 20 1d e0 fc 22 ef 8f 76 fc 61 b4 f7 49 e2 f8 3c 0b 39 67 99 89 e0 52 52 96 21 71 6b 4d b8 4a 12 a8 dd 6e 69 54 7f 4d b2 77 31 b1 32 bd 14 0c 7a f3 f9 3c ab de 70 f0 f3 5d 51 cd 38 b8 10 50 4a 16 4b f2 b0 48 61 7d 51 c2 c2 2a b8 e4 6f b0 38 1f fe ca 2b 9c f1 84 4b 4b 30 0d ad 1b b6 6e e1 ca 60 d7 d2 52 09 0b d7 d0 84 06 95 ed db 00 eb 1f b6 ee d8 b5 89 30 8c e3 b8 60 57 27 75 10 1c 74 e9 a4 38 48 a6 06 09 42 96 80 b8 44 10 22 2f 72 38 48 e7 1c ee 1d 72 70 f6 b8 41 b7 83 50 02 a1 d0 ad 12 08 88 20 a6 2d 49 e4 02 09 08 22 48 b2 64 eb 96 bf c0 ef ef 79 5f 22 15 7f 7d df a4 85 52 3e 79 de b7 77 97 de dd db 4b 73 49 25 d6 ec 13 3b 6a 54 47 39 0a 57 1c c6 49 23 07 14 54 39 2e 50 8f 1d a7 00 9c 2b dc b5 7a bf ff 76 47 b9
                          Data Ascii: /L(C;tU "vaI<9gRR!qkMJniTMw12z<p]Q8PJKHa}Q*o8+KK0n`R0`W'ut8HBD"/r8HrpAP -I"Hdy_"}R>ywKsI%;jTG9WI#T9.P+zvG


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.64973245.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC644OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Content-Type: image/gif
                          Content-Length: 22171
                          Connection: close
                          Content-MD5: 3Ty3jbeMPgoTybd+4Z3u5g==
                          Last-Modified: Mon, 12 Nov 2018 22:40:57 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:26 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC15653INData Raw: 47 49 46 38 39 61 64 00 64 00 c4 1f 00 48 97 ec 00 2a 57 44 44 44 fe fe ff 00 66 d5 00 6d e3 1b 1b 1b 2a 2a 2a 00 53 ad 39 39 3a 00 44 8c 9b c6 f3 09 0b 0d 00 16 2e 9b a6 b1 72 ae ee d6 d7 d9 28 43 60 00 5e c4 71 76 7b 00 0e 1d c7 df fa 29 56 85 48 7e b8 01 23 47 1d 80 ea 00 37 71 4e 60 73 1d 6a bd 00 71 eb 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                          Data Ascii: GIF89addH*WDDDfm***S99:D.r(C`^qv{)VH~#G7qN`sjq!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                          2024-09-20 22:13:26 UTC6518INData Raw: a7 e4 18 4d 9c 24 d7 ab 41 53 d1 6c a7 02 83 36 a3 f5 4e 3f e0 0e 48 04 86 00 00 21 f9 04 05 05 00 1f 00 2c 32 00 1f 00 09 00 13 00 00 05 2d e0 27 8e 5d 39 92 5d 71 8a a5 b2 96 05 f5 76 da 5c 30 73 fd de f9 fa 75 04 df 4f 77 02 0a 3b 01 5f 47 72 4c fa 98 4a 8c 10 ea 93 0a 43 00 21 f9 04 05 05 00 1f 00 2c 32 00 20 00 0b 00 12 00 00 05 2d e0 27 8e 62 67 92 a4 59 a0 a5 a9 b1 9f 29 c1 6a 43 77 2f 2b c3 71 61 eb 38 5e 67 46 2b 50 84 39 1d 82 f7 31 0a 03 cc 25 cf c9 83 32 43 00 21 f9 04 05 05 00 1f 00 2c 32 00 21 00 0d 00 11 00 00 05 32 e0 27 8e 64 d7 91 a8 68 9e a9 6a 2a ed b7 22 b1 dc 49 b5 29 51 b1 59 f0 bd 4e 23 d7 09 10 35 35 19 2c 47 cb 49 18 49 02 30 56 18 e6 30 c9 0f 32 1b 02 00 21 f9 04 05 05 00 1f 00 2c 32 00 23 00 0f 00 0f 00 00 05 2f e0 27 8e a4 d8
                          Data Ascii: M$ASl6N?H!,2-']9]qv\0suOw;_GrLJC!,2 -'bgY)jCw/+qa8^gF+P91%2C!,2!2'dhj*"I)QYN#55,GII0V02!,2#/'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.64973445.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC645OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:26 UTC317INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:25 GMT
                          Content-Type: image/png
                          Content-Length: 151687
                          Connection: close
                          Content-MD5: GGpwZJPdUV4w+K1oLQaFeA==
                          Last-Modified: Wed, 23 Jan 2019 00:35:07 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:26 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:26 UTC15651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 06 00 00 00 35 d1 dc e4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec bd 7b ac 64 d9 55 e6 19 f7 66 66 65 bd ab d2 55 65 bb 6c 83 cb 6e 63 8c 0d dd 3c 1a 43 43 63 95 dc d0 02 3c c2 30 c2 03 42 30 d0 30 42 a2 e5 61 46 62 78 0b d9 3c 24 1a c1 1f 0c 48 58 8d 06 8d e0 1f 9b 2e a1 d1 20 dc 18 f0 60 5b 08 a6 3d c6 ee 69 a0 dc 80 2d c6 60 63 63 17 ae b2 5d 8f ac ac aa bc 77 be df da e7 3b b1 62 df 13 71 6f e6 7d df 58 3b f3 c4 5a 7b ad b5 d7 de e7 3b 11 fb 7c 77 9f 73 22 66 b3 2a 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14
                          Data Ascii: PNGIHDR5sRGB@IDATx{dUffeUelnc<CCc<0B00BaFbx<$HX. `[=i-`cc]w;bqo}X;Z{;|ws"f*@!P@!P@!P@!P@!P@!P@!P@!P@!P
                          2024-09-20 22:13:26 UTC16384INData Raw: 33 c9 c8 3a fb d8 d7 fb fd 26 87 c9 59 1f df b7 cd f5 ac e7 9c e4 c3 47 b1 4e dd c4 c8 ed ec cb 71 d9 96 ed ce 87 2d 17 c7 5b 2e f3 61 27 47 ce 33 d5 66 47 fb 61 ce c6 4e 3c 25 ae eb 4a 7a 7f 62 99 8f 38 cd ff fc 5c 48 90 3e d5 e3 52 b0 64 ee 33 12 d4 cb 7a 21 50 04 f0 ec 1f ef 58 e9 1b fe e2 63 42 08 42 c8 67 5f db f8 c0 c7 50 67 22 e9 37 23 e4 49 86 ba 63 7a 9f 63 2c 7b bf db f6 76 c7 67 99 f5 a9 f8 de 3f 55 cf b6 ac 7b 1c d9 d6 eb ae 13 7b 2d 24 6f 59 6e e7 43 f6 1b 6d aa 14 02 67 0d 01 de e7 23 19 19 76 0e d2 e1 cf 02 a6 be 3e 84 8d 22 b7 a7 9d 49 0b ba c9 a1 ed d9 67 7d 4c 94 14 c7 63 5a a6 67 5f 8e 49 69 16 da d2 1f db b2 d8 9c 6f 4a c7 e6 31 f7 79 a6 72 66 9b db 31 9f 8f 25 12 aa a6 b9 9f 15 bf 0d 7d fb 03 c4 8f f9 9f b9 df f7 07 92 a7 ca 9a 22 50
                          Data Ascii: 3:&YGNq-[.a'G3fGaN<%Jzb8\H>Rd3z!PXcBBg_Pg"7#Iczc,{vg?U{{-$oYnCmg#v>"Ig}LcZg_IioJ1yrf1%}"P
                          2024-09-20 22:13:26 UTC16384INData Raw: 66 b8 e5 4b 93 d3 2b 28 9e 9e 66 a7 98 1c e3 6b f0 e2 10 09 20 88 4b 26 51 a2 7d 92 84 4e 04 99 20 4c d2 e9 1e 4b ae aa 83 ff c5 23 48 3c fa 02 1c ef 04 96 71 d3 59 36 05 2e 4b af a5 82 c7 01 fe e0 26 c7 aa e8 bb dc 8f f6 a3 e3 c8 aa 6a c1 44 43 16 c6 aa bc c8 ab 2b 03 3a 7f 01 97 b3 06 89 5b ca e0 7d fe 19 38 73 57 21 59 7b 0d c2 cf 37 a3 bb 7e 0d f2 47 8e 61 c1 9c 4d f8 52 62 1c 8b e6 ce c1 0f db e2 18 8b 8f 11 06 ca 2c b2 cc c9 88 38 66 8a a6 46 a5 23 e9 b2 bd 49 dc 7c 5d 21 b0 ed 41 3c fe 74 12 9d 4c 73 51 84 aa ef 81 d0 b4 88 2a a0 47 5c 65 1f fc 96 d0 77 82 c0 ce 67 8b 42 d5 9a ec 17 e6 12 e4 b5 74 38 b0 f3 f9 16 6c b8 72 25 2e a9 4b e2 a1 66 d2 86 e9 4e d6 91 09 1d 51 ea 14 67 92 15 5d 4c 1b e3 bd 3e 14 5b 87 2f 54 ac 45 f6 82 9f a1 7b 5e 0b bc 73
                          Data Ascii: fK+(fk K&Q}N LK#H<qY6.K&jDC+:[}8sW!Y{7~GaMRb,8fF#I|]!A<tLsQ*G\ewgBt8lr%.KfNQg]L>[/TE{^s
                          2024-09-20 22:13:26 UTC16384INData Raw: 68 7e e8 38 be 9c dc 82 bd fc 54 f1 88 05 22 81 28 a2 ec 9b 14 5f 78 ce 01 c1 b6 c6 ab b1 fa 48 0b db dc b5 4f 09 d6 1c 2b a0 bd 82 b6 99 ec 6c 86 7d 2c 2d e0 27 f1 2f 4f a5 63 1d 71 4d a3 93 20 d0 7e aa 34 f3 b3 d5 69 6e 67 9b b3 df 46 7b c6 14 b6 df 67 3d a3 53 c0 4f e0 cf 53 5a 5a 3a 77 e5 ca 35 ff 56 50 58 e0 3f 78 70 1f 5a 5b db ac bd 7e b3 6d c0 af 45 7f a5 b8 11 a3 b9 01 fd 22 e2 de 40 86 13 79 b5 75 73 f2 ae bb f6 da 65 6f 7e f3 9b eb a9 2c 13 3b 7a f4 e8 b0 4c d7 4c 2e c2 a9 b4 b7 df 84 a9 b9 70 14 14 14 78 c9 69 7b db a1 43 87 ba 3b 3b 79 90 11 17 22 02 b6 81 c6 c6 c6 0a 9a ba 89 ed da b5 4b 6b 89 e6 c9 cc df 74 7e e2 8b 5f fc e2 5a 72 eb bc ed ed ed 43 cf 3e fb 6c 47 43 43 43 d1 ce 9d 3b 7b fe e4 4f fe e4 e2 1f ff f8 c7 47 cf a1 0d 47 7d 7d 7d
                          Data Ascii: h~8T"(_xHO+l},-'/OcqM ~4ingF{g=SOSZZ:w5VPX?xpZ[~mE"@yuseo~,;zLL.pxi{C;;y"Kkt~_ZrC>lGCCC;{OGG}}}
                          2024-09-20 22:13:26 UTC16384INData Raw: 8d f2 82 3e df 1f b7 5d 8b f5 45 04 6f 22 b5 33 89 cb 4b 2f 15 f9 b9 21 68 e8 34 fc 4c f1 14 e5 b5 83 9c c5 4b 87 e6 21 4a 46 27 26 fe c1 a3 68 21 f9 1a 93 bd ab 50 7e c8 70 30 c4 75 2d 5e bc a8 b3 73 21 86 b4 d9 c9 b1 74 00 02 01 ab 4c fc 65 dc 38 c9 58 79 1c 95 be 8c 72 c6 40 99 71 0e e5 0b 10 2c 71 f0 72 78 6e 8e 25 f1 a2 50 d3 e2 e3 7c 68 e4 97 3a f0 a6 7c 3c 9d 62 3c 30 f0 34 8a 73 3c 14 8d f3 b4 15 9a 50 f7 2e 4f d1 ba 1b e8 69 3d bd 68 2b d7 51 5f 35 ed cc 6b 9f 28 9a 36 c4 eb 1c f2 75 fc b8 8e 66 11 e8 42 5e 2e 2e ca a8 14 11 2d 57 29 37 62 7c 4d 05 f2 72 bd 95 02 42 3e 4e 86 32 9f 52 aa 2a 39 ca f9 13 2e 79 e5 04 06 c3 cd 0a 79 b8 70 77 21 ee 10 ca 7f 56 5d 22 6d c8 3c 52 5a 85 f9 fa f0 e9 02 49 a8 83 4a 3d 45 d3 2b 47 ef 02 5d e9 2a 92 47 25 be
                          Data Ascii: >]Eo"3K/!h4LK!JF'&h!P~p0u-^s!tLe8Xyr@q,qrxn%P|h:|<b<04s<P.Oi=h+Q_5k(6ufB^..-W)7b|MrB>N2R*9.yypw!V]"m<RZIJ=E+G]*G%
                          2024-09-20 22:13:26 UTC16384INData Raw: 9d ec bc f8 ce 19 9b 64 5d b9 c8 a6 88 d2 04 a7 7e c7 a6 31 76 ca 85 45 94 3f 33 53 b3 bf fc e4 9c 6d e1 8e c3 25 0c 48 2a 33 f0 2b a6 14 c6 07 2d 7c 01 69 af b0 0b b4 4a d6 4f f8 01 81 80 04 44 c1 44 57 4e fc ba d3 a0 db c2 b1 ad ee ee 7a 33 66 49 1a f4 94 4b 2e 0b d1 38 0e 89 f0 f8 57 30 91 76 bf 9e 16 98 cc 0a 6d 4a 0f b8 61 40 a9 63 47 da e4 09 93 03 69 81 26 f1 7a 99 0e 6b 64 b9 7a 48 e5 7f 0f 4e 6d 71 35 b7 58 ba 60 8b 4d 66 e1 01 41 2c d4 13 df 5b 21 2d 21 84 d5 06 2a 37 a3 e3 f9 ea be 68 78 19 ce 9c da 01 58 33 ad c0 87 70 44 4f 5e f8 1b ff 38 8f f2 dd 35 d7 a7 5e 4e 96 5f 78 cd 30 8f 3b 3d c7 71 9a 8b c5 d3 34 85 9d 87 94 46 73 3e 2f a7 39 af e0 27 4f 9e 6c 06 bf 6a 7c d9 b2 65 b6 7c c5 8a ba 3d c0 ab 65 88 d5 4f 5b 2f c5 0e bd 32 03 5c 8e 23 fe
                          Data Ascii: d]~1vE?3Sm%H*3+-|iJODDWNz3fIK.8W0vmJa@cGi&zkdzHNmq5X`MfA,[!-!*7hxX3pDO^85^N_x0;=q4Fs>/9'Olj|e|=eO[/2\#
                          2024-09-20 22:13:26 UTC16384INData Raw: 9e 25 86 f7 3b 41 54 7e 2f 5b 60 c5 1d 16 7c 01 69 00 c0 0b 9c d2 16 73 0e 8f 79 35 b9 44 3c c5 3d cd f3 c5 b8 5a 37 96 eb 7c 44 d2 9e 2f 1b 93 02 9d f8 24 d2 f4 48 2b 96 13 ca 8c e4 20 18 53 fc ef e2 65 7b 6a c3 f7 6a 45 7c 11 69 10 f4 b4 88 ed 05 44 9e 04 6b d4 47 75 25 27 49 91 a7 e6 77 20 52 68 fc 8d f8 31 1e cb 74 7e 9d 86 97 ed 6d 24 5f 1f e5 45 2e 3d cf eb 44 db 6b 70 ad 1c 0c 28 a1 a1 fa c4 27 37 d8 8b a7 4e d8 7b 39 7f 50 db 5d b6 ae b7 af b4 1f df bc de 0e 9f 99 b6 ff f6 cd 6e fb f4 da fb ed 8d bd 67 ec 4d b9 53 d6 8a ad d5 96 5b df 8a 01 e7 1e 6b 7d f4 db b6 be e3 5e eb e8 1b b7 b6 4b a3 98 0e 64 87 da d4 2c 9a 2e c6 d5 ae 39 fb ec dc e7 30 54 fc 80 2d 0d 57 a5 95 d8 8f 57 42 ae 43 bc e0 00 5f 95 cd d7 35 69 ba c2 83 91 41 e6 63 f6 c9 dc e7 38
                          Data Ascii: %;AT~/[`|isy5D<=Z7|D/$H+ Se{jjE|iDkGu%'Iw Rh1t~m$_E.=Dkp('7N{9P]ngMS[k}^Kd,.90T-WWBC_5iAc8
                          2024-09-20 22:13:26 UTC16384INData Raw: 4f 71 3c bd 11 1d 5f a7 c0 29 9b d9 ed af 43 ea 22 c3 42 74 60 38 6b 7d 1c c9 0e b7 d3 d7 e8 78 0d 00 bf 7a 64 fb 76 92 e3 5d ac 68 a7 b8 99 6a 63 9a 23 6a 7a e0 5a d8 94 0a e8 25 ec 22 73 df df ff 92 7d e4 cd af b3 67 87 8b f6 78 4f bf bd e9 d2 36 ab e9 1f b1 df de 76 b9 fd 5e ef 80 1d 1a 1e b6 7a 58 93 3c b0 d3 68 14 dd 4d b5 40 ba 2c 3c 8f 1f cd d8 47 37 b7 d9 65 4f 9c b0 17 e9 ce 61 1d 92 7f 01 66 81 12 51 4d 0f 1e 2c d9 e5 57 d4 d9 ed 3f dd ce a1 d6 a0 1d 7d 76 06 75 31 d4 29 1e 93 2c e2 71 88 1b d0 48 6c db e5 cb ad 26 95 b4 17 b8 56 8f 5a 06 48 fa d4 94 a2 da be bc 5a f3 a5 1c bc 32 13 fc f9 5a f6 61 fc 5c a1 f8 c8 31 91 6b ac 96 68 28 3f 66 5f 59 bc e7 9a af 57 0d 00 14 46 af 16 d6 37 af fe aa f3 f9 2f de 1d 19 43 52 b6 b2 01 e5 6b c7 ae c5 0a 2a
                          Data Ascii: Oq<_)C"Bt`8k}xzdv]hjc#jzZ%"s}gxO6v^zX<hM@,<G7eOafQM,W?}vu1),qHl&VZHZ2Za\1kh(?f_YWF7/CRk*
                          2024-09-20 22:13:26 UTC16384INData Raw: c2 90 e6 f0 6d d2 1e 49 7d df 3a 66 73 08 e8 9b 69 76 63 b6 0c 4b 79 29 4d a7 09 9f 5a 65 25 5e 9c 07 3c c9 30 af d4 dc cc 05 61 65 b2 19 6d ce 29 52 b5 6d 6b b2 51 23 28 2f c3 cf 5d 2a 0b 65 e6 5e 18 ba 26 c9 28 2f 60 69 00 47 b5 5f 13 e5 98 95 40 da d2 dd 11 56 df f1 ea d0 a2 61 e0 b3 cf dc a9 c9 be 2a e7 69 09 9a fb 54 6e 2d f5 1f 96 5b 72 a2 1d 67 67 53 22 55 2e 3e 7e 8c b9 ac 6c 9a 1b 81 74 d8 b7 b8 13 9a 2f c6 6d 73 a3 25 d2 16 23 76 25 da 3f 23 64 af 39 0d 31 da a2 83 62 f1 07 f2 46 cb d0 d0 f0 ab ed ab 59 2b e0 53 c1 0f 6d a0 69 04 25 04 d2 f6 eb 19 eb 98 e7 89 f7 74 f0 80 76 29 c6 e9 e7 cb 7f 29 fc 1a 81 16 c1 8e 61 e0 c1 d3 67 5e ad fb fa b2 ca d4 d2 d7 d7 37 8b 16 90 a1 60 df 13 90 b2 72 34 9c d7 09 5b c8 70 a1 dd 95 71 20 a9 98 59 ff 18 20 02
                          Data Ascii: mI}:fsivcKy)MZe%^<0aem)RmkQ#(/]*e^&(/`iG_@Va*iTn-[rggS"U.>~lt/ms%#v%?#d91bFY+Smi%tv))ag^7`r4[pq Y
                          2024-09-20 22:13:26 UTC4964INData Raw: dc ff b1 63 c7 2a fc d9 53 1f 81 f5 eb d7 5b 64 0b 9b c0 14 12 60 1d ea 9a 58 d7 a1 cd c1 19 81 8c 40 46 20 23 90 11 c8 08 34 08 02 ad 0d 52 8e f3 55 8c 92 40 92 6a c8 ce 17 f3 4b 89 0f ca ca 59 fe 4a 88 ce 3b 12 5d a6 ba 94 40 ca f7 9a 11 c8 08 64 04 32 02 19 81 26 45 60 39 68 00 6b 0a 1f e9 10 67 23 d5 0d e5 ea e8 e8 0a 5b b7 6c 0d eb d6 af 0b 23 23 23 e1 c4 89 e3 e1 f4 e9 81 30 35 35 d5 48 45 b5 b2 cc af 00 6c b8 e2 e6 02 65 04 32 02 19 81 8c 40 46 20 23 b0 08 04 9a 5d 00 ac 29 fc f9 7d fb dc 36 f7 5f 6c bb a3 a3 33 74 75 f5 86 99 e9 a9 70 f2 d4 09 09 7d a7 42 4b 6b 6b e8 ea ec 0e 9b 37 5f 1e 06 06 4e 86 e1 e1 c1 8b 5d 4c cb 3f 6a fe e6 0c 01 cf 8b 77 43 14 3c 17 22 23 90 11 c8 08 64 04 32 02 19 81 05 11 68 56 01 b0 5a 10 49 fd b8 67 67 66 66 02 57 a3
                          Data Ascii: c*S[d`X@F #4RU@jKYJ;]@d2&E`9hkg#[l###055HEle2@F #])}6_l3tup}BKkk7_N]L?jwC<"#d2hVZIggffW


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.649736203.192.208.1144434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:26 UTC737OUTGET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf HTTP/1.1
                          Host: occ-0-4023-2164.1.nflxso.net
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://steveidiot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:27 UTC448INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:26 GMT
                          Content-Type: image/png
                          Content-Length: 262393
                          Connection: close
                          Accept-CH: Device-Memory, Downlink, DPR, ECT, RTT, Save-Data, Viewport-Width, Width
                          Access-Control-Allow-Origin: *
                          Cache-Control: max-age=31104000, public, s-maxage=604800
                          ETag: "3761223cb1d51eddf683a72afb6cef3a"
                          Last-Modified: Sat, 21 May 2022 12:55:06 GMT
                          Timing-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-09-20 22:13:27 UTC15448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 06 00 00 00 35 d1 dc e4 00 00 80 00 49 44 41 54 78 da ec fd 79 9c 24 c9 75 df 09 7e cd cc dd e3 8e bc b3 ee bb ef 03 8d 06 ba 1b f7 7d 92 04 08 5e 12 b1 a2 66 24 ad a4 1d ed 21 69 34 e4 cc 47 33 ab d5 ce 8a 1a 69 a4 a5 3e dc 91 e6 a3 6b 56 4b ea 1c 52 94 28 51 14 29 91 00 41 90 80 00 0a 57 37 fa 00 ba bb ba ee ca aa bc 33 e3 f4 d3 cc f6 0f 8f cc 8c 8c 8c 2b ab ab 3b ab ba fc d7 1d 95 11 e6 e6 66 cf cd cd dd 7f fe 9e bd f7 04 f0 7d 40 01 96 0c 19 32 00 20 a5 c4 5a 8b b5 6f cc 65 a1 94 02 40 6b 7d d0 87 9a 21 43 86 0c 19 ee 41 08 20 02 dc 83 16 24 43 86 7b 09 19 01 cc 90 21 43 86 0c 07 09 09 98 83 16 22 43 86 7b 0d 5a eb 8c fc 65 18 09 21 04 9e e7 21 84 38 68 51 32 64 c8 f0 16 83 3c
                          Data Ascii: PNGIHDR5IDATxy$u~}^f$!i4G3i>kVKR(Q)AW73+;f}@2 Zoe@k}!CA $C{!C"C{Ze!!8hQ2d<
                          2024-09-20 22:13:27 UTC16384INData Raw: e7 e5 78 f9 e2 55 94 50 e4 3c 97 99 a9 2a 6d bf 4d b3 d5 4c d7 13 ea 84 52 39 4f 65 b2 82 b7 de 24 d1 ba e7 bc 6d cd 35 bb 7d f6 ba cf a5 1d a9 55 1e 37 ab cc a0 b9 b2 d3 53 77 d9 ee 56 c7 5d 3f 38 4e dd 37 1e 0f 3e f8 20 d5 6a 75 9b 00 fe bb 7f f7 ef 0e 5a a4 0c 07 88 8c 00 f6 60 2b 86 d0 9d 17 31 fe 8d d0 f4 8d aa 33 cc 20 7a 6b 26 d6 c1 65 bb 7f bb ae a2 3a 51 64 75 a5 31 a2 6e 77 36 8b 61 79 6b 07 99 12 6d 9f 32 46 7c 1f 35 6e 5b db 7b 65 e9 25 78 83 8c b6 dd fb 77 cb 37 ca 51 65 10 01 1a 65 a6 de 8f a9 77 9c f1 1d a7 ff d7 ab 85 1e b7 fe de f5 8e fd 6a d4 03 cd fa da 06 c6 58 9c 7c ea 70 31 51 9e 40 27 49 3a 4a d6 a4 a1 50 6c ea 4d 2b 00 37 2f 49 74 82 52 0a c7 75 d3 96 85 40 39 8a a2 12 78 a5 02 41 ec e3 e4 f3 a0 14 4a 39 14 5c 97 56 14 63 8c 46 c7
                          Data Ascii: xUP<*mMLR9Oe$m5}U7SwV]?8N7> juZ`+13 zk&e:Qdu1nw6aykm2F|5n[{e%xw7QeewjX|p1Q@'I:JPlM+7/ItRu@9xAJ9\VcF
                          2024-09-20 22:13:27 UTC16384INData Raw: a4 db 9c 61 b9 d7 e1 ac d8 60 23 ee 71 ac dd a6 bb ba 42 2f d5 44 51 88 cd c6 a7 13 0e ad 2d a1 90 cc d4 eb 2c d4 6a ec 9e db c5 0d 8b 75 3a c9 0c 9f f9 e2 32 aa b3 85 c1 d0 6a 05 04 8d 16 8f 3f f0 29 be ff b5 d7 33 b3 77 1f 2b 67 ce e1 9c c3 58 eb 01 a0 f0 66 67 1c 0e eb 2c da 78 5f c1 42 ca 61 1c 87 40 04 8a f9 b9 59 b6 ac e1 b2 57 dc c5 da 87 1f 82 a5 26 a1 4a a8 b9 00 e9 1c a9 cc c6 8b f0 5e 3f ac ae 13 a0 e8 ae 5b b6 ba 96 4d 07 90 82 4b e9 f5 2d 51 ee 59 8c e6 01 57 01 c8 ca ae 95 8d 07 4a e2 96 8b 88 8b 5b c0 72 a8 e0 c6 e2 97 db d3 2b 67 01 8b f5 9e 34 94 52 05 22 ab ee 51 5a 46 39 d4 a9 9a 27 dc 45 fd 1e 67 30 ab e2 6d c7 34 4e 5e 1b c1 cc 8b 05 68 17 c3 46 96 d5 f7 85 0b fb f7 ef e7 ec d9 b3 2f 78 be df 89 e1 cf 00 00 fc 46 33 7f d3 52 5d 2c 2b
                          Data Ascii: a`#qB/DQ-,ju:2j?)3w+gXfg,x_Ba@YW&J^?[MK-QYWJ[r+g4R"QZF9'Eg0m4N^hF/xF3R],+
                          2024-09-20 22:13:27 UTC16384INData Raw: 37 2b 6b cf f0 c4 89 5f 60 61 fe 95 c8 20 e6 f8 d9 ff 86 b0 75 a4 9c c5 ba 38 77 56 72 60 03 32 5f a7 5c fd 45 ae 2c 41 ae 2d 65 6c 73 ae 7d 15 fd a8 24 de a7 ed 58 7f 09 c4 14 c5 91 f1 b2 2a 9e c9 c4 98 96 15 20 7d d4 c7 b9 13 a6 a3 67 15 42 37 dd e4 75 3f 70 13 ef fc f1 77 91 f4 da 68 0b bd 34 a5 67 34 1b 69 9f 8d 6e 87 4e dc e3 a9 0b 67 78 eb d5 37 f1 e3 af 7c 23 c6 c1 85 f6 06 dd a4 8f c3 a1 32 63 c0 81 f2 36 fc 06 5e 71 95 0a b0 99 91 65 29 bc 07 10 e1 f0 8a 1e c2 bb 5d 54 52 51 0b 43 16 eb b3 2c 35 e6 b8 62 df 41 96 e6 17 09 a2 06 87 eb 4d de 76 d9 2e d6 12 cb 7a da e7 74 db f0 d4 33 47 f9 e0 ff fa 2d 3e f7 95 2f f3 1f 3f fe 1c b7 ff dc 3f e6 27 7f e4 87 b9 62 ff 6e 96 16 e7 b1 fd 3e 73 b5 90 85 46 9d 56 20 99 0b 03 66 95 c2 f4 7a a8 20 60 6e 66 86
                          Data Ascii: 7+k_`a u8wVr`2_\E,A-els}$X* }gB7u?pwh4g4inNgx7|#2c6^qe)]TRQC,5bAMv.zt3G->/??'bn>sFV fz `nf
                          2024-09-20 22:13:27 UTC16384INData Raw: 3a 12 9d 12 06 01 2e f6 c0 34 0c bc f2 91 46 10 2a 45 9a c6 04 52 a1 85 23 14 0a 51 0b 48 ba 3d 02 a1 bc db 38 6d 88 c2 88 34 d5 08 09 41 a8 d8 4a 35 aa d9 24 9a 9b a7 6f 34 a7 66 66 31 bb 16 08 2e 3f c2 ec 35 d7 71 d5 3d 6f e6 a6 27 ef e3 6f dc f2 1e a2 1a ac 3f 7b 3f e7 9f 79 98 fa ec 02 73 61 88 0c 24 2a 08 b2 23 5c ce 9f 9d 74 64 e2 70 49 18 c1 da 9a e6 3f fd af af f1 c5 73 09 d0 a0 15 78 9b 99 03 ec e2 8f 28 34 f8 af 9f 3c c5 9d ef bd 15 fd d8 13 b0 bc 4e b4 6b 81 b8 d5 62 63 23 41 4b 8b db 1d 90 74 bb f4 7a 3d 44 10 22 9c c3 c4 31 c6 a4 e8 7e d7 6b 6d 3b 89 d5 1e 88 76 d6 d7 e8 ac af 13 f7 3a 80 22 08 14 a9 85 38 4e 31 99 79 9f 56 3f c1 a6 29 41 9c 80 d6 b8 5a 1d 17 28 12 e7 88 5a f3 ec ab 37 d8 6a 77 49 d3 84 19 a3 e9 76 bb 08 a9 10 c2 fb 49 96 38
                          Data Ascii: :.4F*ER#QH=8m4AJ5$o4ff1.?5q=o'o?{?ysa$*#\tdpI?sx(4<Nkbc#AKtz=D"1~km;v:"8N1yV?)AZ(Z7jwIvI8
                          2024-09-20 22:13:27 UTC16384INData Raw: 75 38 b2 d4 e1 1b a7 cf b3 9c 75 69 77 72 ba ad 16 99 c9 28 8a 92 b9 5e 97 2c cb c9 8c c2 68 83 8e ea ec a2 1c d2 bb e3 66 f4 9c c1 0e 4b e6 94 06 a5 b9 3a de e1 c1 23 07 f9 f0 7b ee e7 e6 db 0f b2 bc b4 84 31 59 d8 56 2b bc 0b 96 39 c9 fb 31 b8 12 09 ce 0b 73 dd 39 3a dd 0e 9f fa dc 63 fc 99 bf fb 18 03 ab e9 e8 56 65 e9 2c 08 85 a5 9a ca ee 7d ef 00 de 53 fa 3e 8f fe f4 7f 4c 51 b6 78 e6 5b 4f 32 de b9 4c 39 d8 c1 0e 77 70 e3 61 65 ee 1d d2 3d 0c 2a 6f e3 8b 21 92 77 91 74 8e 46 93 c5 7d c6 c8 30 dd 56 8b ab 27 bf ca c6 99 6f 60 64 be 71 7f ef a7 c8 9d 15 2d 9b fe ed d5 2e 32 e3 af e6 32 0b dc ed f7 ef 8d 1d e7 d5 fd 2e af 61 9b 3f 9e cb 77 10 00 be 76 f0 f7 e8 db 1e e5 fd ef 7f 3f 4f 3e f9 44 03 04 5c 8b fd bb f6 df 13 03 ba 49 bf ef f1 c2 63 e2 f3 5e
                          Data Ascii: u8uiwr(^,hfK:#{1YV+91s9:cVe,}S>LQx[O2L9wpae=*o!wtF}0V'o`dq-.22.a?wv?O>D\Ic^
                          2024-09-20 22:13:27 UTC16384INData Raw: a8 09 7c 2b 15 70 9e 6c e7 de eb 3e 09 4f 2b 2b 83 08 1a 6b 80 9a fe 0d 61 5d 41 61 7d 59 e5 82 b9 2a 7c e1 f0 58 1c 16 e7 5d 3c 6a 30 76 b6 be a8 76 ad 24 86 68 25 e6 ea f8 60 28 9d 8c a1 6b 6f bf 10 c2 25 e6 19 06 d0 19 81 75 30 8b 0b 4a 62 82 07 a0 23 e4 fa 85 ff 02 a0 2e 29 a3 3d 8d c3 46 a5 f2 c8 3b 14 59 0c 13 6b 0c 19 9a 8c d2 74 b9 e9 0b 9b 3c 78 65 c4 b8 05 22 e9 25 e2 eb f2 6b 52 27 a4 27 b1 0f 9e 8a 8d f3 ce 55 ac 5b 15 1b 54 01 0c fa a4 d4 4d e1 68 a5 62 09 35 13 ab 5d 84 73 f6 36 5a 95 68 83 b4 63 95 12 5f 2b ab 71 21 74 18 ec 68 04 71 89 ad 75 8d b0 68 89 b8 58 a8 5d 47 d6 d0 39 24 37 f8 94 23 e5 62 82 7d a6 6b ef 43 e7 03 10 8b 75 7e 53 49 38 2f 81 f1 90 68 51 e3 05 bc 8d f9 7f 12 c4 2a 12 eb 20 07 6b 17 15 08 12 1f 98 14 d1 80 49 13 a6 f8
                          Data Ascii: |+pl>O++ka]Aa}Y*|X]<j0vv$h%`(ko%u0Jb#.)=F;Ykt<xe"%kR''U[TMhb5]s6Zhc_+q!thquhX]G9$7#b}kCu~SI8/hQ* kI
                          2024-09-20 22:13:28 UTC16384INData Raw: b6 a4 65 6b 7e 80 ad f9 00 e6 b6 43 53 22 a5 4c db 75 16 9a f7 eb 91 0a 43 2d 16 fe 15 ff 89 aa 8b 57 84 ef f9 e6 57 f1 b3 3f fa af e1 fc ef f3 43 6f a9 78 f4 72 20 86 48 88 d1 43 df c1 43 e6 c2 32 77 9c 3e 7b f3 a8 3f 80 ed a9 50 d7 de b7 1e 1b 47 c6 63 cb fa 90 b2 89 5c 08 bd a5 56 01 f1 c3 58 5b 00 de 68 3c 5b b3 75 d1 0d 7b 59 dd ff 86 50 f0 ca 6f 9b 06 bd 4d e3 e9 49 63 dd da 67 eb 96 61 2b e3 ea 66 22 69 f5 e7 18 ae 4d f9 bb 7f e7 7f e2 2f ff c8 5f e7 ca 90 47 ae f1 b3 af e6 f2 87 cb 1a 3e 63 00 f8 8c ce f1 44 92 ed 4a 0f 51 f9 5c 36 37 d0 2f 57 62 18 c7 6d 0c 60 e9 f8 fe 47 db 5d c1 a4 f2 78 ae c4 a6 9f 9b 8e 99 e1 61 a6 cc 84 af d0 46 ff eb 5a 3b 96 19 bd 02 be 44 86 4e 7c e5 05 1a ef 6f ed 3c 7a 10 5f 80 63 7f 6a 23 78 3f b2 76 19 ac 05 7c e0 96
                          Data Ascii: ek~CS"LuC-WW?Coxr HCC2w>{?PGc\VX[h<[u{YPoMIcga+f"iM/_G>cDJQ\67/Wbm`G]xaFZ;DN|o<z_cj#x?v|
                          2024-09-20 22:13:28 UTC16384INData Raw: 0e 0b 8d 7a 9d 60 52 67 c7 a2 19 f6 77 78 4e 6e d8 99 56 cc 0f 5b be 34 6b 61 da b1 bd d3 f6 6c 9d b6 d9 06 93 aa 81 d4 52 e4 9d 8a 31 84 34 fe 33 fb 84 c5 d9 37 c3 5c d5 48 cd ee ef 57 c0 aa 92 04 9f b8 9d aa e1 30 63 ca 4c 41 a9 2d 87 ad b3 9a bf 26 98 50 4b 86 57 03 2b da 98 bf 9d 2a 76 3c 94 70 ac 55 7e 91 26 1a 78 6c 33 c5 92 c6 98 4f 4c 98 a5 e6 37 c7 96 f8 e3 6c 62 22 b3 23 71 d1 4c 11 1a b7 ea 82 0a 41 17 38 b3 e6 4a e4 08 e4 0a ba d6 f3 11 3b 08 5b b0 9c 5b ce 66 35 75 f1 42 47 77 79 8b c3 87 bf 83 6a f6 53 68 3a 20 34 b1 4f 45 18 f7 19 c6 92 fb 33 bf 1e b1 50 e5 e8 72 cb 9d af 7f 21 db a7 ce 30 3f 5a f2 c8 23 0f d1 68 c7 51 38 c5 76 f0 0a 28 82 b7 a1 dc bb d8 e5 eb cf 7d 80 d7 bf f9 39 e4 70 96 70 74 0f bf f2 6b 07 b0 bd c3 2c 08 f3 36 11 82 a5
                          Data Ascii: z`RgwxNnV[4kalR1437\HW0cLA-&PKW+*v<pU~&xl3OL7lb"#qLA8J;[[f5uBGwyjSh: 4OE3Pr!0?Z#hQ8v(}9pptk,6
                          2024-09-20 22:13:28 UTC16384INData Raw: ea 42 19 1e c1 a1 38 86 b2 40 6e 7b 5c b6 b4 03 83 09 45 b6 4a 55 d6 88 42 76 e0 00 a7 df f1 29 0c 83 ce 3c 92 04 9e d3 3c 31 07 5e 22 72 6d d2 e2 25 31 fe 06 78 a6 f4 7b d2 01 6e 1a 17 e5 69 9f ef dc bd 90 c2 69 da a8 e2 d6 55 23 69 fe a5 eb b5 e3 b6 ee 31 0d 76 fc 4c 25 e5 bb 6f eb d0 36 7a 77 ee d6 3d ce 9e 03 8e f3 4e 87 17 01 71 7b 6f 7b 5d ef 42 47 16 74 eb f4 f7 0b ee ed de 76 05 81 74 73 50 88 3c 4e 99 c0 ce d9 b3 7f 1f eb b8 3d cc c2 33 be 79 7b fd 7e 81 22 67 80 e1 fc b5 1e 4f 7d e4 e2 bf 35 2c 5d 5b bf 99 a0 8f a6 9a a9 93 74 ce e9 9e d7 04 8c b4 d4 7b 6c 6c 3a d9 e6 e3 3d 85 11 64 7e 25 d3 92 94 c2 b6 8b e7 76 81 d5 0c 30 9e 63 21 a3 63 b4 77 53 dc e8 61 b2 3c 47 a6 c7 71 27 3f 48 ee ee a7 16 cf 74 f3 0e c4 2e 44 65 53 8d 22 a9 6d 19 33 2b b9
                          Data Ascii: B8@n{\EJUBv)<<1^"rm%1x{niiU#i1vL%o6zw=Nq{o{]BGtvtsP<N=3y{~"gO}5,][t{ll:=d~%v0c!cwSa<Gq'?Ht.DeS"m3+


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.64974045.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:27 UTC605OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-tv-in-0819.m4v HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://steveidiot.github.io/
                          Accept-Language: en-US,en;q=0.9
                          Range: bytes=0-
                          2024-09-20 22:13:27 UTC348INHTTP/1.1 206 Partial Content
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:27 GMT
                          Content-Type: video/x-m4v
                          Content-Length: 267712
                          Connection: close
                          Content-MD5: pYX28yVkH4IOMnLz7ACG7Q==
                          Last-Modified: Mon, 12 Aug 2019 20:49:12 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:28 GMT
                          Content-Range: bytes 0-267711/267712
                          2024-09-20 22:13:27 UTC15647INData Raw: 00 00 00 1c 66 74 79 70 4d 34 56 20 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 00 00 00 08 66 72 65 65 00 04 06 48 6d 64 61 74 00 00 02 ae 06 05 ff ff aa dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 37 20 72 32 39 36 39 20 64 34 30 39 39 64 64 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 39 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73
                          Data Ascii: ftypM4V isomiso2avc1freeHmdatEH, #x264 - core 157 r2969 d4099dd - H.264/MPEG-4 AVC codec - Copyleft 2003-2019 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 ps
                          2024-09-20 22:13:27 UTC16384INData Raw: 1e 9e 8d f5 1f 9b 6f 45 9f 34 41 07 a0 5c 1a af 34 e1 8f 12 18 6d 9d eb 77 e1 df 98 1a 6f cb 09 4e d6 1a 7b 2d fa 36 12 9e 20 97 20 14 8c 98 93 95 d3 81 c0 ca 8a 6b bc 6e af fc 40 5f 4e bc 36 65 26 80 62 15 26 ef 35 d9 86 e8 b6 36 f1 9f 49 8e 1b ac 71 3e 9c 76 dc 41 e5 56 11 9a b3 1c 87 e6 52 5e 88 15 dc 4d 28 43 16 a1 81 20 8a 0d d1 d8 07 99 8d e6 be df d7 f0 a7 cf 8e e4 e6 ad ff f3 c2 b2 30 b9 23 e1 20 be 75 ad 42 1a 33 a7 e5 6a 4a 77 fe 09 5a f5 a9 bd 1b 84 47 f3 10 0a 38 b1 7c 98 a4 5c 7c 9c 4d 60 0a 07 41 01 c6 47 87 e4 d7 8f 21 64 ad 1f ed ca 07 61 ce de aa ce 34 5d 69 e9 47 a5 d3 4b ff d3 7b e6 22 0a f8 59 b9 29 fd a8 59 fe 5f 0c 90 03 36 0b a7 1a 8c bf 48 32 52 86 f3 d7 91 39 ef ab 1a d2 ce cf 22 20 48 5e ea 92 55 8d d1 01 72 cd 8e 12 7c c6 4a f4
                          Data Ascii: oE4A\4mwoN{-6 kn@_N6e&b&56Iq>vAVR^M(C 0# uB3jJwZG8|\|M`AG!da4]iGK{"Y)Y_6H2R9" H^Ur|J
                          2024-09-20 22:13:27 UTC16384INData Raw: 30 1a db 68 63 a5 84 ee 6b ab 02 41 79 31 52 69 72 b0 9a 8c c1 30 27 ea 98 3a 04 e0 f1 9e 66 81 05 cc b6 27 f3 1a 13 5c fe 90 40 a1 86 fa 18 c1 28 21 cc 1f 2a 03 74 c0 bc d5 2e 50 16 3f 2c 90 d7 40 29 5f f0 dc a7 b1 aa bf 00 87 47 6b 83 19 a8 e7 89 34 db 8f 91 eb 69 c4 10 36 3a da d2 c7 dc 0d a6 e3 5c 51 dc c9 5b 00 11 73 30 77 88 bf 9b 89 92 d5 f1 29 d9 5a 8d 2d fb f1 be d1 47 b2 e1 82 32 2e a4 4a 18 94 ca 14 05 83 30 09 af 24 c4 b8 8b 85 a2 c3 b9 f5 c1 e1 3f 4e 10 42 5a c5 ad 70 cd 43 41 fd 8c c8 b4 ef 22 78 81 29 bb f5 33 0a fa a4 4b aa 81 7c b9 5e 3e bd 8a 7f 11 2b 65 30 43 af 38 04 42 0c d9 c0 4f 3b a2 f5 d3 0b 46 6e 1e ef ed 4f fd e8 f7 1c 95 5a 4a 53 96 40 d0 8c 75 20 69 35 39 1a f6 48 bf 59 ee fb 69 e1 a7 95 af 23 68 64 df e1 91 dc 93 41 95 a7 9d
                          Data Ascii: 0hckAy1Rir0':f'\@(!*t.P?,@)_Gk4i6:\Q[s0w)Z-G2.J0$?NBZpCA"x)3K|^>+e0C8BO;FnOZJS@u i59HYi#hdA
                          2024-09-20 22:13:28 UTC16384INData Raw: 89 ce 6d 41 2b 62 bd 85 38 07 82 f9 62 70 60 fd 30 6f 13 64 e8 f8 aa ab bb 00 9f 8d 99 68 8c fa 1c 68 87 e8 0c 7f f0 99 24 0d e3 61 98 b5 4d 53 87 58 a9 2f 0a e7 73 c6 4f 17 21 c4 a9 9a 8e 4e 2d 4f 23 61 e2 da 43 41 83 d8 ab 2e 8b 70 a8 ef 60 75 15 40 12 85 3a 68 99 89 7f 11 36 84 85 3c 0b 49 b3 2b b0 d1 d1 d1 cc 72 da a7 47 68 fb 00 5c 28 4a 30 04 ef 18 3f 98 01 3d 4a 00 44 7a 9b a2 86 eb 69 de 4e a4 e9 7c 2a 43 86 54 4d 8d 49 6f 7d ac 4d 64 b8 05 05 d6 57 30 97 75 b4 09 2b f5 92 c4 35 1d 19 04 8b ac 7f 10 b7 37 40 62 b7 6c ef 46 ea c1 7f 7e 93 eb f6 63 a6 29 c7 13 5c 80 d8 3c a5 65 0a 8d 6d 7a 54 87 03 3f c0 14 58 21 97 5a ee d5 cf cf 45 ea 6d ff 4f e2 f0 e6 f9 f7 f5 77 be 4c 20 5b 5b ae 94 88 59 b3 85 e0 8b 13 96 6d 53 5c 77 8b d4 12 23 c9 3e cd ef 86
                          Data Ascii: mA+b8bp`0odhh$aMSX/sO!N-O#aCA.p`u@:h6<I+rGh\(J0?=JDziN|*CTMIo}MdW0u+57@blF~c)\<emzT?X!ZEmOwL [[YmS\w#>
                          2024-09-20 22:13:28 UTC16384INData Raw: c0 7a a0 b7 0b 13 bd 9e fd 87 75 d6 18 c6 3a 73 4f cf 3a ef 05 c2 1c 6e 21 68 bc c4 17 50 cf 05 47 40 ec 68 a8 f2 d9 8f 8e 8c ad 6f c7 5a c7 6b 7c 1e b3 3e 0d 86 26 ea 35 d2 d6 60 34 a1 be 0e cc f2 94 e9 16 ab 91 52 fa cf 9a b7 e4 6b ea 0b 23 16 3b 7b a3 6b 32 7b ff 21 3c 07 42 ad 95 1c b5 06 b8 89 7a e3 17 31 ba 2c 35 dc ae fb 42 d3 b5 38 39 6f 78 5b f5 97 6b 37 d5 63 71 4f bb ab cf 5a 90 23 4e 37 33 cc d3 46 e0 34 7e ca 18 d6 2b e7 d9 81 e9 f4 ca 8b 35 0e b9 1d e7 07 cf 45 a2 37 f9 4f 35 c5 41 72 84 81 fb 66 80 97 e8 da cc 77 f8 ac 6f 1a b4 fe 35 7d 27 cc 73 d2 b3 cf 53 48 b2 1d 19 4e c2 59 c3 1d 31 b5 ca 5a 57 41 71 4d 3c 5f 15 d1 35 1d d6 53 63 3f 44 2a 80 1b e2 66 27 fc 3e 3c 68 9c e1 e9 51 01 af 8d d2 2b 9b 81 94 9c 77 c8 6e 4f b7 07 ba 62 70 c0 c8
                          Data Ascii: zu:sO:n!hPG@hoZk|>&5`4Rk#;{k2{!<Bz1,5B89ox[k7cqOZ#N73F4~+5E7O5Arfwo5}'sSHNY1ZWAqM<_5Sc?D*f'><hQ+wnObp
                          2024-09-20 22:13:28 UTC16384INData Raw: ae c8 af 19 d3 d9 83 89 04 63 a5 09 75 de c7 af 13 b6 ce fa 41 12 98 01 b6 58 14 c9 85 a8 62 c0 3d 4a 97 0f 10 78 bf 06 db d7 0b d7 85 59 ab 17 cf 94 8f 94 06 9a ca 1a c5 c2 35 46 f6 4c 07 69 24 c8 c1 ab d0 90 d6 e1 e5 bf 1a 22 e2 c4 a7 93 e2 c7 78 e6 ab 14 1d a7 2b d0 55 f8 18 cd db bd ad 30 c7 09 31 09 32 4b 59 08 e8 d5 22 01 20 b8 5a c1 ba 0e 1b 53 a3 13 8c 56 d6 bc 62 23 ca 7f 5e 27 45 6a 18 cc da 69 63 f5 86 4f 01 fd 06 62 ef f8 c5 d4 b0 69 91 bd 15 0c 1a d2 85 e3 f5 ba 82 43 18 94 06 25 5e 86 71 cd 94 a1 a1 d2 0f 9d 17 7c 76 63 0d 90 5c 39 80 ae 1d d3 1e ba a6 85 ec 4d eb ac 30 f6 a0 0c 83 55 a7 ab 3a 15 59 6b d9 42 fe 2e 4d 0f df ad 19 e9 4a 72 80 3a 67 f5 81 dd 51 c5 fe c2 ae e7 2c c7 d1 40 bd 16 d5 96 de e2 6f 3c 09 ca 71 32 bf b0 5e d6 19 70 9e
                          Data Ascii: cuAXb=JxY5FLi$"x+U012KY" ZSVb#^'EjicObiC%^q|vc\9M0U:YkB.MJr:gQ,@o<q2^p
                          2024-09-20 22:13:28 UTC16384INData Raw: 26 3c 91 7c 63 c1 3b 53 28 de 3c 48 b5 9f 4a 08 3c f6 5d 7f 8f 45 eb 12 9f 57 e2 ec 59 d3 50 d9 33 00 8f 90 e8 8d df 60 2d 3b 3d 09 c5 5a b9 83 e2 ed 01 6e ac a5 63 43 29 30 14 54 83 28 3c 5e 58 49 d8 a4 09 42 74 ca 42 bd ea aa c7 45 18 6f fe cf e2 dd 67 c1 f9 6b b0 19 9b 7a db e1 4b 16 1f cf af 72 72 8f d3 ea 93 41 70 31 37 9d 4f a5 be b3 f5 3f d7 5e f9 88 3e 1d ef aa be 47 ec 4c f7 b3 67 94 a9 02 2e 74 46 1c 20 0f 03 c4 41 38 d6 db 6b e5 09 b4 27 9e d4 2a 58 8a 13 7a 97 6b 3b cc 8b a2 03 0b f5 c0 27 77 dd 33 e8 b2 b7 16 d2 1a e1 3d a3 14 9a 9a a2 da 07 a7 fc a2 6a 8c 87 43 24 42 7e 43 80 fd b8 67 47 74 d6 b9 71 b2 a4 38 6b 06 fa 0e f4 8f cd 7c 7c 8b 7a 92 a7 cd 23 c9 ad 99 31 b8 64 49 8d 95 9a ba d9 9c 62 8a 5d 46 43 12 49 5f 98 ef a2 89 66 da ad 33 72
                          Data Ascii: &<|c;S(<HJ<]EWYP3`-;=ZncC)0T(<^XIBtBEogkzKrrAp17O?^>GLg.tF A8k'*Xzk;'w3=jC$B~CgGtq8k||z#1dIb]FCI_f3r
                          2024-09-20 22:13:28 UTC16384INData Raw: d0 65 bc 49 03 f6 e0 f8 ff b4 60 db d9 a3 ca 4a 94 d9 14 66 ff 12 2b c7 7d 69 d2 87 b7 07 41 e2 2e 1f 03 91 4c f2 83 9a 82 b5 5e 4d ca 1e 4a e5 5e e3 20 02 40 58 1b fc d1 be 84 53 1d 07 6b 9e a0 af 65 54 a7 c5 93 c9 a4 5d 9e 67 e3 06 4d a1 5a 7a 05 42 fe f4 72 cb 78 15 88 fb 04 ed 58 20 11 d2 90 7d 8b b7 05 07 c1 3a f2 ce 75 2c aa 55 24 ee 46 b3 24 19 eb 66 13 4c fd de 5e 62 b2 99 2b 78 3f bd b1 08 9b d1 2a f2 c5 c8 00 a4 98 df 5d 6d 5e a7 09 8c 1d 57 4d 6b 59 ce b5 1e f0 d9 ff d2 e6 a3 03 d8 a9 89 10 3e d7 d8 f3 a0 d8 fe e2 53 7f 0d 8a c8 72 b0 eb fb f5 93 df 06 6f 88 ce e0 ef 7f c0 36 02 1a 28 97 22 bb 7c af 5d b4 d5 cb e4 06 d3 9a 71 c6 62 cf 03 05 56 fb a5 26 22 04 bd ec d9 94 b2 c4 e9 cd aa b5 dc 5e 13 45 43 32 2d 5c 87 29 02 9c 5c b3 39 2f 76 46 41
                          Data Ascii: eI`Jf+}iA.L^MJ^ @XSkeT]gMZzBrxX }:u,U$F$fL^b+x?*]m^WMkY>Sro6("|]qbV&"^EC2-\)\9/vFA
                          2024-09-20 22:13:28 UTC16384INData Raw: 85 88 04 77 5e 6f c8 1d 25 67 8b 09 f7 83 62 d5 21 32 25 81 77 c2 64 19 e2 ad 4e 0c fc 8f 6d a4 f8 cd d6 7d 69 1b 52 ed eb f1 a2 a8 ac 37 b2 aa f0 ae 41 8f 67 fa 58 0b d7 0f 15 45 65 4f d3 bb 8b 5e 4e 3a 19 0a 4b d0 5d b5 10 7b 0e b3 8b 0b 42 2d ec e2 ca 4f 2f 70 5d d8 99 ed cb 2e eb 50 06 19 25 47 db b2 35 6c 72 21 89 d7 65 61 aa 99 b8 ed ec 37 06 db f2 54 f1 17 cb 87 97 61 3b e9 de ce 55 dc 97 e8 16 62 66 89 05 44 f1 56 f6 26 4c 11 00 71 a9 6c a3 e5 30 2c 42 7a 52 bf 89 85 a0 e7 53 19 f9 2d e6 de 9b b9 2f b4 78 06 6f dc 27 82 d7 74 ac a3 07 99 19 52 81 06 9d 63 12 d9 a8 c1 84 6c 99 ce 8b f1 f6 9e 88 59 64 40 21 e4 fc 77 e8 5c 95 d2 58 43 1c fc fc b4 be b3 14 1a 22 09 3f c3 3e a6 d9 5e dd 4f cc 48 44 b9 77 56 4d 58 69 39 7b f1 29 e8 da 93 b8 db 7e 97 74
                          Data Ascii: w^o%gb!2%wdNm}iR7AgXEeO^N:K]{B-O/p].P%G5lr!ea7Ta;UbfDV&Lql0,BzRS-/xo'tRclYd@!w\XC"?>^OHDwVMXi9{)~t
                          2024-09-20 22:13:28 UTC16384INData Raw: 58 8a ce 30 12 cc 20 4b 55 94 cc 91 21 8d 82 82 7a aa 2a de 53 51 cb aa c1 33 fe 83 d2 e5 5f bc bd 4a d6 bd 83 41 d4 60 62 00 1e 0f ec 71 e1 a0 0e df 47 26 d2 6f ab 64 d8 4e 62 34 93 dc ea 5b b8 b3 a2 83 0a d4 59 08 ba a1 07 a0 4f be 0a 75 c4 5c ed 36 27 95 cc f1 45 6f 38 77 1a 33 1f 32 fc ac f1 96 90 f4 d1 9f 24 22 09 ae b0 9c b6 e0 6c 12 00 ce 93 15 09 85 2a 0e 85 8d 8a 24 d6 24 b0 29 70 a1 89 0b 33 2a 09 eb fb 27 ef 9b c8 b3 f9 b9 af cb d8 b1 fc f8 96 29 d9 de 0e bd d0 ca 4b ce 70 e6 ce e2 3f 7a 71 31 4f df f0 31 33 9e fb 8e 9e c5 8d 3b 77 f7 0f 92 1b 3b b8 8e 38 a8 f3 03 03 4b 19 0b 90 60 0f 99 00 00 09 82 41 9a 96 49 e1 0f 26 53 02 17 ff fa 7e 50 12 14 1b 78 2f cf 09 b0 90 10 01 6b 05 05 c3 38 e1 2e b3 e1 18 7e 86 7b 4c ba c9 4e ad 9f de f1 a0 48 eb
                          Data Ascii: X0 KU!z*SQ3_JA`bqG&odNb4[YOu\6'Eo8w32$"l*$$)p3*')Kp?zq1O13;w;8K`AI&S~Px/k8.~{LNH


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.649741184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-09-20 22:13:28 UTC514INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=66781
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-09-20 22:13:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.64974678.46.22.254434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC370OUTGET /uploads/netflix-logo-0.png HTTP/1.1
                          Host: www.freepnglogos.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC287INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/png
                          Content-Length: 22229
                          Last-Modified: Sat, 20 Aug 2022 14:09:47 GMT
                          Connection: close
                          ETag: "6300eb2b-56d5"
                          Cache-Control: no-cache, must-revalidate
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC16097INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 a0 00 00 02 ac 08 06 00 00 00 d1 51 57 3a 00 00 20 00 49 44 41 54 78 9c ec dd cf 71 23 67 9e e7 e1 df 4c f4 25 6f d8 88 bc e5 05 eb 01 d6 81 0d b6 05 05 0b 8a 28 07 c4 91 05 8a 5a 07 b4 94 03 05 96 05 90 05 03 13 68 02 2e 79 cb 88 45 ec 25 8f bb 87 c2 74 b7 a4 fa 43 00 09 fc 32 f3 7d 9e e3 a8 9a fc 8c c8 22 d8 9d 5f bc 6f 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: PNGIHDRQW: IDATxq#gL%o(Zh.yE%tC2}"_o
                          2024-09-20 22:13:28 UTC6132INData Raw: 2e b3 43 70 1c 0a 28 70 3c 46 73 01 00 00 00 00 00 9c ce eb ec 00 c4 fb ec 00 27 b4 ca 0e 30 61 df 66 07 e0 38 14 50 e0 78 8c e6 02 00 00 00 00 00 38 81 ba 28 67 11 f1 5d 76 8e 89 db 56 6d b3 c9 0e 71 42 63 2e d7 f4 dd a2 9b 70 c4 c0 29 a0 c0 91 58 c3 03 00 00 00 00 00 70 32 8b 88 98 65 87 98 b8 77 d9 01 4e a9 6a 9b 6d 44 6c b3 73 4c 98 09 47 23 a0 80 02 c7 b5 ca 0e 00 00 00 00 00 00 30 42 6f b3 03 4c dc be 6a 9b 55 76 88 33 18 75 c9 a6 e7 5e 65 07 e0 e5 14 50 e0 b8 8c e6 02 00 00 00 00 00 38 a2 ba 28 2f 23 62 9e 1c 63 ea fe 91 1d e0 4c 6c 3c c8 33 af 8b 72 91 1d 82 97 51 40 81 23 ea 46 73 ed b2 73 00 00 00 00 00 00 8c c8 75 76 00 e2 c7 ec 00 e7 50 b5 cd 3e 6e 4a 28 e4 f8 36 3b 00 2f a3 80 02 c7 e7 49 09 00 00 00 00 00 e0 08 ea a2 9c 47 84 a9 08 b9 56 55
                          Data Ascii: .Cp(p<Fs'0af8Px8(g]vVmqBc.p)Xp2ewNjmDlsLG#0BoLjUv3u^eP8(/#bcLl<3rQ@#FssuvP>nJ(6;/IGVU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.64974445.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC500OUTGET /ffe/siteui/vlv3/9c5457b8-9ab0-4a04-9fc1-e608d5670f1a/710d74e0-7158-408e-8d9b-23c219dee5df/IN-en-20210719-popsignuptwoweeks-perspective_alpha_website_small.jpg HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC318INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/jpeg
                          Content-Length: 107403
                          Connection: close
                          Content-MD5: HdeLs13cSyAnx8SajIOlhQ==
                          Last-Modified: Wed, 21 Jul 2021 13:20:23 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC15555INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 01 04 10 00 23 00 23 00 23 00 23 00 25 00 23 00 27 00 2b 00 2b 00 27 00 36 00 3b 00 34 00 3b 00 36 00 50 00 4a 00 43 00 43 00 4a 00 50 00 7a 00 57 00 5d 00 57 00 5d 00 57 00 7a 00 b8 00 73 00 87 00 73 00 73 00 87 00 73 00 b8 00 a3 00 c5 00 a1 00 96 00 a1 00 c5 00 a3 01 25 00 e6 00 cc 00 cc 00 e6 01 25 01 53 01 1c 01 0d 01 1c 01 53 01 9a 01 6f 01 6f 01 9a 02 04 01 ea 02 04 02 a3 02 a3 03 8b 11 00 23 00 23 00 23 00 23 00 25 00 23 00 27 00 2b 00 2b 00 27 00 36 00 3b 00 34 00 3b 00 36 00 50 00 4a 00 43 00 43 00 4a 00 50 00 7a 00 57 00 5d 00 57 00 5d 00 57 00 7a 00 b8 00 73 00 87 00 73 00 73 00 87 00 73 00 b8 00 a3 00 c5 00 a1 00 96 00 a1 00 c5 00 a3 01 25 00 e6 00 cc 00 cc 00 e6 01 25 01 53 01
                          Data Ascii: JFIF####%#'++'6;4;6PJCCJPzW]W]Wzssss%%SSoo####%#'++'6;4;6PJCCJPzW]W]Wzssss%%S
                          2024-09-20 22:13:28 UTC16384INData Raw: 03 9f 94 d7 2b 7b f4 4e 38 63 92 00 6d 26 80 01 b4 1e ac 4e 5a c6 51 a3 db a6 98 08 e1 c7 aa 3b 77 58 bd 72 79 69 cf 5d bc be 47 be c0 00 8e 68 e8 58 77 3f 0f a3 b7 1c 3b 58 00 00 00 02 c3 0e 48 2b a3 4d 60 99 dc 4c 45 24 53 59 ac 8e 61 82 ea c3 a7 31 0c 7a 73 ca 76 67 03 df 51 e5 ce fb 35 e1 cd 17 a7 4f 44 f9 8e ae 31 df de 0e 7e 80 79 62 bb 78 32 b3 58 8e 8b f0 67 d2 ee c7 9f a3 7a 8c 73 e9 ea 00 06 07 26 40 2e 2c 2a c4 4c fa 76 02 cb 1c 31 90 00 00 01 a0 f5 b2 e7 d2 56 36 df 5e c3 01 2f 23 b0 3b a9 6d a6 59 b0 92 fc ad fd 10 00 e2 3b 19 39 6b 5c fe 2f b4 c0 00 01 93 36 c0 0a b3 0e 5e 4c 42 ed eb a1 4d ac da 34 53 30 46 79 b6 15 d7 c7 d7 cf 68 2b 5c b0 29 0a 55 1b 54 91 2f a7 6e 18 4b 7b e8 c7 a7 93 9e 88 5e b7 78 07 27 5f 31 b6 6d e2 2c 36 3a a3 c7 c7
                          Data Ascii: +{N8cm&NZQ;wXryi]GhXw?;XH+M`LE$SYa1zsvgQ5OD1~ybx2Xgzs&@.,*Lv1V6^/#;mY;9k\/6^LBM4S0Fyh+\)UT/nK{^x'_1m,6:
                          2024-09-20 22:13:28 UTC16384INData Raw: 16 b8 4c d4 60 83 6b 26 12 7b 0d e7 3b 45 5f 3f 31 8c 26 6c 4e f7 09 06 08 cd 43 b2 89 a7 51 d8 40 8d f1 18 11 db 1e 27 6e 04 f4 c6 30 17 cf 93 04 31 9a 81 f7 d4 fd 09 87 1e 85 b3 c9 9f 23 b1 02 30 81 2e 2e 20 39 99 ff 00 11 fc c6 3e d5 e6 18 b3 19 8a 65 c7 3b 47 27 b7 47 c1 80 c2 40 ff 00 e3 ba a7 d1 85 be 4e dd 84 28 42 07 f0 4f 7b 3e e0 27 10 2e d3 a8 62 00 41 04 30 45 dc df 61 0c 17 cc 51 7b f6 ae c7 69 7d b1 8d 23 f8 10 6c 2e 1e 3f 98 cc 6c 01 07 62 42 82 63 b1 76 26 05 b0 4c 2a 47 b2 a5 4a 95 2b ff 00 80 12 fb a8 8a 2b 79 8c 68 5b 99 09 17 0c 02 e1 d6 a9 47 86 98 db 80 63 67 00 01 40 d4 d4 cf f5 47 2c a0 d0 d8 ee 4c ab 87 19 31 56 8e e2 73 18 e9 52 7d 8b 41 81 6e 2f 78 bd 5a 1e a7 d5 60 68 2d 28 89 91 1f a9 39 72 9d a6 1e ae df 2b bb d0 ad 96 74 81
                          Data Ascii: L`k&{;E_?1&lNCQ@'n01#0.. 9>e;G'G@N(BO{>'.bA0EaQ{i}#l.?lbBcv&L*GJ++yh[Gcg@G,L1VsR}An/xZ`h-(9r+t
                          2024-09-20 22:13:28 UTC16384INData Raw: 46 d5 c5 01 47 7a b9 97 27 02 29 b3 14 42 55 07 ee 75 19 c9 fa 67 4e 87 29 fd 09 d4 10 aa 57 c3 42 ea 27 49 65 4b 42 40 04 98 33 de 4c ac 56 ef 89 99 c9 34 44 e8 05 b1 3f 60 98 23 1b 33 c9 33 50 3b 54 a1 3a fc 94 17 18 98 56 cd ca 88 b7 bc 55 b8 52 51 95 d8 00 66 98 56 30 95 09 ec 5b 4a 93 39 30 80 36 10 25 ee 61 45 85 04 2b 02 93 28 fb ef ef 8f b4 36 84 dc 4c 8e 9f 8b 11 07 53 98 70 f1 9d df 76 62 7b e1 c8 71 3a b8 99 72 2f 53 d3 3f a6 6c fc 44 c3 95 db 4a a1 98 93 1f 4b 8a 99 80 f9 33 a9 eb 8b 5a 62 9d 35 1c f8 af e7 b7 5f 9a dc 63 1c 2f 6e 83 09 44 2e 79 69 d5 75 2b 81 3f 67 81 09 24 92 79 3d b1 a1 c8 ea 83 c9 8a a1 14 28 e0 0e cd 50 ff 00 10 89 98 fd 55 31 62 05 2c 8e 63 d6 b3 a4 6d 2d 30 a2 06 e4 cf 57 11 ff 00 28 02 b7 0e 23 80 8a 5a 26 56 63 a6 84
                          Data Ascii: FGz')BUugN)WB'IeKB@3LV4D?`#33P;T:VURQfV0[J906%aE+(6LSpvb{q:r/S?lDJK3Zb5_c/nD.yiu+?g$y=(PU1b,cm-0W(#Z&Vc
                          2024-09-20 22:13:28 UTC16384INData Raw: 5e f2 c0 5b f0 04 c8 fa dc b4 6d e6 26 2a 18 8f 88 2e fd cb 76 22 21 c8 69 78 81 42 28 02 38 9b 5d 7c c6 a4 c7 b4 45 a5 bf 31 d5 90 d7 cc 1b 95 9b 18 08 03 68 5a 16 b3 42 66 34 15 7d a0 7c c0 2c c0 20 82 75 4f c2 08 8b a9 a3 9d e0 62 2f dd 88 0d 42 e2 3a 20 16 67 57 90 3b 80 0c 3e c0 c6 0c 86 64 23 4d d7 7a 95 28 fb 17 23 af 0c 62 f5 59 47 34 62 f5 8b e5 4c 19 f1 37 0d 01 07 b8 e6 08 77 35 32 ec 92 ac d4 c8 46 c8 38 13 17 d0 a5 8c 76 3c 4d aa ea 63 1b 89 7b 1f e6 5d cb 84 cb ed 52 84 af 76 67 d1 8c 9e dd 1e 3f 4b 0a fc 9d cc eb 0a e3 c4 68 53 34 55 2e ca a3 c9 99 88 2e 6b 81 b0 9d 06 3d 9b 24 ea df 4e 07 9b 92 00 9d 36 a1 96 87 e4 76 8e bf 5f e8 0a 82 8f c8 31 37 6f d2 cc ae 72 64 67 3e 4f 63 dc 42 60 34 67 93 0c ea 7f e9 e9 f1 61 1c 9d db b0 d8 7b 6a 57
                          Data Ascii: ^[m&*.v"!ixB(8]|E1hZBf4}|, uOb/B: gW;>d#Mz(#bYG4bL7w52F8v<Mc{]Rvg?KhS4U..k=$N6v_17ordg>OcB`4ga{jW
                          2024-09-20 22:13:28 UTC16384INData Raw: 22 c4 fa 89 24 c0 a3 52 cc 82 cd c7 f8 f7 ea 23 c0 8a 19 8c 7d 93 de 05 c7 de 18 00 9a 66 92 3c c2 a6 08 c7 be 25 04 5d d4 45 20 29 2e 63 9d 4c 60 5d a3 0d 2d 01 a3 46 16 b9 7e 2e 3a 9a 84 11 2e 03 cc bb ec 9b 1b 33 0d 31 6f 9a da 14 5a d9 67 50 85 4f 1b 41 b8 95 35 b1 14 4d c5 fe 63 9f a4 c3 db a7 c7 e9 e1 55 ec 07 ad 9a cf e2 93 ab 7b 70 b3 06 3f 4d 3f 67 98 fd 32 3b 5c f4 86 34 6d 03 7a 98 30 11 f5 b8 fe 04 c4 f8 8b 3b e5 e6 65 ea 0b 0d 28 28 45 c2 4e 45 4b df cc 4e 94 03 6c d7 33 64 f4 d0 9f 3e 26 05 5c 69 a9 c8 0c d2 c6 6c 85 d8 d2 2c 1d 4e 22 c1 63 3a ab 2a 9e 4c e2 2b ab 8b 53 70 cc 9f 83 7f 1d fa 4c 40 db b4 64 21 4b 29 37 f1 1f 02 64 50 e0 51 84 69 3b cc 1c 76 24 8f 12 f2 9e 12 7a ec 0d 3a d4 56 57 16 26 5c 4d 97 48 06 a8 dc c5 88 63 fd 9f b4 45
                          Data Ascii: "$R#}f<%]E ).cL`]-F~.:.31oZgPOA5McU{p?M?g2;\4mz0;e((ENEKNl3d>&\il,N"c:*L+SpL@d!K)7dPQi;v$z:VW&\MHcE
                          2024-09-20 22:13:28 UTC9928INData Raw: 5f c0 64 55 21 34 fc 33 74 be 73 17 99 ba 3a 7f bb a8 e4 fd 6e 74 ee 7d 56 c9 4e 6e 6d 45 b3 a6 fa 8e fb f8 47 4f a8 e7 2a a2 5d 68 27 5c 90 9c 66 ad 1d a8 ed 29 8e 08 70 7e 98 d4 be b3 dc c8 b4 98 e7 b1 43 b5 b0 9e c7 73 14 85 24 5a f4 2f 13 d6 f1 27 48 8b 92 b2 17 4a c6 b4 25 84 cf 78 ef 8f da 3b 97 da 3b e3 f6 8b 4f c3 15 72 1e fb 1b a2 2f db 65 ee 77 2b ad 53 76 c6 e9 16 e9 8a eb 55 e9 a2 8a f9 bd 69 54 3f d8 a5 28 c5 aa d9 90 fd 9d 29 4b ec e9 cd 41 dd 59 d5 95 43 fd 90 fd 9d 19 4b ec e9 43 ba 33 e2 ce 9f 49 c5 4a df 22 7a 1a 58 a3 b5 0e 07 63 29 af 5a 54 45 14 55 2f 1b f0 f5 2c 8a fb 16 d9 62 cb 74 c4 c6 f6 26 d3 96 c3 4d 62 df d8 ba 93 5c 49 8b ad 35 cd 31 7f c8 fb 88 ba d0 62 94 5f 0f 2c 8b a2 d1 65 e1 24 8a 77 76 36 d2 16 df 74 39 6f 43 74 af 13
                          Data Ascii: _dU!43ts:nt}VNnmEGO*]h'\f)p~Cs$Z/'HJ%x;;Or/ew+SvUiT?()KAYCKC3IJ"zXc)ZTEU/,bt&Mb\I51b_,e$wv6t9oCt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.64974245.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC393OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/tv.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/png
                          Content-Length: 11418
                          Connection: close
                          Content-MD5: d5lKZzJ7qVff2IDjOpHwQQ==
                          Last-Modified: Wed, 14 Nov 2018 18:20:41 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC11418INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 03 00 00 00 02 0f 2c d6 00 00 00 ae 50 4c 54 45 00 00 00 2b 2b 2b 3e 3e 3e 66 66 66 2c 2c 2c 00 00 00 1c 1c 1c 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 44 44 44 1c 1c 1c 00 00 00 11 11 11 04 04 04 0e 0e 0e 14 14 14 17 17 17 0b 0b 0b 1a 1a 1a 4f 4f 4f 1d 1d 1d 06 06 06 20 20 20 08 08 08 25 25 25 22 22 22 29 29 29 27 27 27 2e 2e 2e 2b 2b 2b 60 60 60 3d 3d 3d 36 36 36 47 47 47 30 30 30 41 41 41 70 70 70 32 32 32 34 34 34 3b 3b 3b 38 38 38 44 44 44 4c 4c 4c 49 49 49 5a 5a 5a 51 51 51 6c 6c 6c 7c 7c 7c c3 c3 c3 a0 a0 a0 f6 f6 f6 e1 e1 e1 b2 b2 b2 a9 a9 a9 97 97 97 72 72 72 95 6f d7 fb 00 00 00 0d 74 52 4e 53 00 f6 25 fb cf 04 2c f6 db a7 5f 75 1b e0 29 4e ee 00 00 2b 8e 49 44 41 54 78 da ec
                          Data Ascii: PNGIHDR,PLTE+++>>>fff,,,DDDOOO %%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||rrrotRNS%,_u)N+IDATx


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.64974545.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC402OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/mobile-0819.jpg HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC317INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/jpeg
                          Content-Length: 49614
                          Connection: close
                          Content-MD5: pIMz1DwZYS7WGYf6Xb/zxQ==
                          Last-Modified: Wed, 14 Aug 2019 17:59:05 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC15654INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 02 03 03 03 03 03 04 07 05 04 04 04 04 09 06 07 05 07 0a 09 0b 0b 0a 09 0a 0a 0c 0d 11 0e 0c 0c 10 0c 0a 0a 0e 14 0f 10 11 12 13 13 13 0b 0e 14 16 14 12 16 11 12 13 12 ff db 00 43 01 03 03 03 04 04 04 08 05 05 08 12 0c 0a 0c 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c2 00 11 08 01 e0 02 80 03 01 11 00 02 11 01 03 11 01 ff c4 00 1e 00 01 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 03 04 06 07 08 02 01 09 0a ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fc aa
                          Data Ascii: JFIFCC
                          2024-09-20 22:13:28 UTC16384INData Raw: ac c0 5b 87 78 bd 93 aa 31 38 5b 63 6d de 6c b5 c1 94 ac 68 93 16 1e 30 b0 e9 3b 54 72 5a 4c 5d 6a 63 b5 53 bf 14 16 dc 89 57 45 62 ea 41 34 1d ea 17 e1 36 2a 29 10 29 8e c9 63 5a 62 5c a9 e5 b3 38 c0 c6 5d ba c8 cd 77 00 e6 3b 08 26 4b 7a 5d 7e f4 ec 72 30 19 5c ec 18 89 b7 5e f4 0b 4e 67 54 db 6e 66 68 0e 2e 28 9c 09 39 15 0c 86 22 7f cb c2 2f 98 54 b2 b2 21 c8 d6 1b e1 ec bf f4 56 bd 9a a7 e3 68 25 a0 e1 b8 25 4e f7 3a 50 30 8c 2c f4 86 ed ff 00 05 3f 2b 65 95 10 bc 4e 55 30 e2 a5 98 f1 a2 c0 d2 4b 3a 16 84 e7 6a 77 7f 68 ad fc 3f 95 4f e7 a4 f6 8f aa db ca 0a 9d dc 7a 3f b6 1f 10 b4 f9 bd 48 ef 50 10 23 16 db be e9 d2 71 78 c1 1d b9 12 0a 24 92 4d b6 20 f7 34 9b 5f 3d a0 84 f6 6a da 72 3b af bf b1 35 3f 36 8e c5 4f 26 09 0b 0f 4a 7e 45 5d 14 32 41 30
                          Data Ascii: [x18[cmlh0;TrZL]jcSWEbA46*))cZb\8]w;&Kz]~r0\^NgTnfh.(9"/T!Vh%%N:P0,?+eNU0K:jwh?Oz?HP#qx$M 4_=jr;5?6O&J~E]2A0
                          2024-09-20 22:13:28 UTC16384INData Raw: b9 b2 96 40 39 32 0d 14 a9 97 71 74 c8 50 39 2e 23 ab 9b e3 03 7d ba b5 eb 9e f0 2e 10 df 4e fb 4d e4 14 ba 16 1d 4c 82 33 89 90 00 77 4e fd 7c 77 c5 b5 37 d4 3b 07 fe 72 53 53 f9 09 38 df 4c 5c 28 d1 85 51 1a 21 bd 07 86 5c be f8 ff 00 72 de 5c 2a b7 7f ec fb 5f e9 7f b9 2d f8 eb ef 9d 99 a3 df fc 2c e1 af ce 24 80 e2 00 82 3a 07 9d e2 a0 12 12 d9 46 c8 80 af eb 35 00 70 62 89 cb c1 e4 ed 8c 50 27 66 2a c1 62 b2 75 4e ac c6 05 61 66 29 d1 14 93 75 7a cc 9b 95 ea 02 98 13 54 51 3c 66 a1 54 83 b3 81 a3 84 e6 e1 20 ea 64 65 6a 19 55 a4 1b 8f 29 db fc 32 ef 30 47 11 75 f1 ac de 18 23 8e 9c b8 c1 08 df 06 81 fc a6 1b 0b 0a 82 a7 58 10 02 03 c9 07 04 11 59 10 34 e0 94 64 e0 39 30 02 eb 1e 6d eb 10 a7 5d ba b0 33 a2 0c 4a a3 b0 54 e1 52 bc 97 21 12 8a 06 55 53
                          Data Ascii: @92qtP9.#}.NML3wN|w7;rSS8L\(Q!\r\*_-,$:F5pbP'f*buNaf)uzTQ<fT dejU)20Gu#XY4d90m]3JTR!US
                          2024-09-20 22:13:28 UTC1192INData Raw: 96 96 37 07 44 e2 63 37 91 e0 3b 64 7f 37 11 b3 c4 33 41 c2 75 5f 20 38 8e fc 51 20 77 51 6c 84 b9 c6 9c 14 04 67 8a 28 a2 a8 23 97 d9 05 46 8f 89 c6 c3 80 dc eb 0a 4b ab 52 4c 5a 45 8c 6e 45 c5 53 89 90 02 1a 0a f8 f6 c7 c1 32 ef c2 da 94 63 05 81 82 7f a1 a4 99 ef 0d 28 52 29 fd e6 83 b8 37 a4 55 19 7e 8d 1f f2 db d4 aa 74 15 75 7f b0 1d 02 f0 4f 7f e4 32 8e f5 46 09 23 94 4d 79 12 40 57 82 63 93 49 f5 a2 15 88 f4 3d b1 fe a3 c8 c2 69 3a 08 cc e2 3c 82 3d 6c 6c 40 de 61 ad 04 fa c2 be 29 27 fb 45 07 a4 a2 ac 8d 4d 1a 38 ee 78 0d b7 46 49 e8 b7 4d fe c4 43 4d 09 e1 aa d4 3c 91 c0 db c2 9e 0a b0 1a 3c 6e 85 43 4f 9f f8 55 1d 6f f6 0a f7 1e d8 b0 66 73 f8 b1 1c 5d 5f ed ca 85 5f 9d c3 79 26 00 f4 46 03 5a 1b e0 2b e7 29 d4 5a ab 0a 0e 43 f3 b9 e2 7d cd 3a
                          Data Ascii: 7Dc7;d73Au_ 8Q wQlg(#FKRLZEnES2c(R)7U~tuO2F#My@WcI=i:<=ll@a)'EM8xFIMCM<<nCOUofs]__y&FZ+)ZC}:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.64974845.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC404OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/gif
                          Content-Length: 22171
                          Connection: close
                          Content-MD5: 3Ty3jbeMPgoTybd+4Z3u5g==
                          Last-Modified: Mon, 12 Nov 2018 22:40:57 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC15653INData Raw: 47 49 46 38 39 61 64 00 64 00 c4 1f 00 48 97 ec 00 2a 57 44 44 44 fe fe ff 00 66 d5 00 6d e3 1b 1b 1b 2a 2a 2a 00 53 ad 39 39 3a 00 44 8c 9b c6 f3 09 0b 0d 00 16 2e 9b a6 b1 72 ae ee d6 d7 d9 28 43 60 00 5e c4 71 76 7b 00 0e 1d c7 df fa 29 56 85 48 7e b8 01 23 47 1d 80 ea 00 37 71 4e 60 73 1d 6a bd 00 71 eb 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65
                          Data Ascii: GIF89addH*WDDDfm***S99:D.r(C`^qv{)VH~#G7qN`sjq!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core
                          2024-09-20 22:13:28 UTC6518INData Raw: a7 e4 18 4d 9c 24 d7 ab 41 53 d1 6c a7 02 83 36 a3 f5 4e 3f e0 0e 48 04 86 00 00 21 f9 04 05 05 00 1f 00 2c 32 00 1f 00 09 00 13 00 00 05 2d e0 27 8e 5d 39 92 5d 71 8a a5 b2 96 05 f5 76 da 5c 30 73 fd de f9 fa 75 04 df 4f 77 02 0a 3b 01 5f 47 72 4c fa 98 4a 8c 10 ea 93 0a 43 00 21 f9 04 05 05 00 1f 00 2c 32 00 20 00 0b 00 12 00 00 05 2d e0 27 8e 62 67 92 a4 59 a0 a5 a9 b1 9f 29 c1 6a 43 77 2f 2b c3 71 61 eb 38 5e 67 46 2b 50 84 39 1d 82 f7 31 0a 03 cc 25 cf c9 83 32 43 00 21 f9 04 05 05 00 1f 00 2c 32 00 21 00 0d 00 11 00 00 05 32 e0 27 8e 64 d7 91 a8 68 9e a9 6a 2a ed b7 22 b1 dc 49 b5 29 51 b1 59 f0 bd 4e 23 d7 09 10 35 35 19 2c 47 cb 49 18 49 02 30 56 18 e6 30 c9 0f 32 1b 02 00 21 f9 04 05 05 00 1f 00 2c 32 00 23 00 0f 00 0f 00 00 05 2f e0 27 8e a4 d8
                          Data Ascii: M$ASl6N?H!,2-']9]qv\0suOw;_GrLJC!,2 -'bgY)jCw/+qa8^gF+P91%2C!,2!2'dhj*"I)QYN#55,GII0V02!,2#/'


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.64974745.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC398OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/boxshot.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC316INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/png
                          Content-Length: 20506
                          Connection: close
                          Content-MD5: WH4EDyAll5IJSQHKlzlmng==
                          Last-Modified: Wed, 14 Nov 2018 18:48:14 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC15659INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 d2 08 03 00 00 00 9f 16 c9 aa 00 00 03 00 50 4c 54 45 ff ff ff 08 0e 23 0a 0b 21 0b 11 26 0d 14 28 10 1f 38 05 08 17 02 05 15 05 0b 21 05 07 1d 07 09 1b 17 31 45 0f 23 3b 0d 17 2b 09 09 1f 06 05 1a 17 32 48 1c 38 4b 10 27 40 19 2d 42 0c 0f 23 0e 1f 35 02 04 19 03 08 1a 1a 36 4a 0b 1d 32 13 2c 41 13 23 3a 20 3b 4d 20 3c 51 13 29 42 23 3f 52 17 29 3f 0e 1c 2e 13 25 3d 02 04 11 fc fc fc 04 0b 1d 12 1d 31 23 40 56 0e 26 3e 15 3a 4f 06 06 14 15 37 4d 07 14 27 14 2f 44 27 43 57 1b 34 46 2b 46 58 fe fe fc 16 3e 53 20 36 49 16 2c 44 18 28 3a 0f 1c 36 28 4d 62 3d 60 6d 20 4a 61 1a 2f 47 08 18 2a 13 22 32 2f 4a 5d 17 25 36 17 46 5d 18 2c 3d 31 4d 61 12 18 2e 2e 52 65 39 5d 6d 12 18 28 28 48 5e 19
                          Data Ascii: PNGIHDRPLTE#!&(8!1E#;+2H8K'@-B#56J2,A#: ;M <Q)B#?R)?.%=1#@V&>:O7M'/D'CW4F+FX>S 6I,D(:6(Mb=`m Ja/G*"2/J]%6F],=1Ma..Re9]m((H^
                          2024-09-20 22:13:28 UTC4847INData Raw: 88 2f 4c 28 d6 1d 43 90 c9 3b 74 81 55 94 20 1d e0 fc 22 ef 8f 76 fc 61 b4 f7 49 e2 f8 3c 0b 39 67 99 89 e0 52 52 96 21 71 6b 4d b8 4a 12 a8 dd 6e 69 54 7f 4d b2 77 31 b1 32 bd 14 0c 7a f3 f9 3c ab de 70 f0 f3 5d 51 cd 38 b8 10 50 4a 16 4b f2 b0 48 61 7d 51 c2 c2 2a b8 e4 6f b0 38 1f fe ca 2b 9c f1 84 4b 4b 30 0d ad 1b b6 6e e1 ca 60 d7 d2 52 09 0b d7 d0 84 06 95 ed db 00 eb 1f b6 ee d8 b5 89 30 8c e3 b8 60 57 27 75 10 1c 74 e9 a4 38 48 a6 06 09 42 96 80 b8 44 10 22 2f 72 38 48 e7 1c ee 1d 72 70 f6 b8 41 b7 83 50 02 a1 d0 ad 12 08 88 20 a6 2d 49 e4 02 09 08 22 48 b2 64 eb 96 bf c0 ef ef 79 5f 22 15 7f 7d df a4 85 52 3e 79 de b7 77 97 de dd db 4b 73 49 25 d6 ec 13 3b 6a 54 47 39 0a 57 1c c6 49 23 07 14 54 39 2e 50 8f 1d a7 00 9c 2b dc b5 7a bf ff 76 47 b9
                          Data Ascii: /L(C;tU "vaI<9gRR!qkMJniTMw12z<p]Q8PJKHa}Q*o8+KK0n`R0`W'ut8HBD"/r8HrpAP -I"Hdy_"}R>ywKsI%;jTG9WI#T9.P+zvG


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.64974345.57.90.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC405OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/device-pile-in.png HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:28 UTC317INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: image/png
                          Content-Length: 151687
                          Connection: close
                          Content-MD5: GGpwZJPdUV4w+K1oLQaFeA==
                          Last-Modified: Wed, 23 Jan 2019 00:35:07 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Accept-Ranges: bytes
                          2024-09-20 22:13:28 UTC15651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 06 00 00 00 35 d1 dc e4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 40 00 49 44 41 54 78 01 ec bd 7b ac 64 d9 55 e6 19 f7 66 66 65 bd ab d2 55 65 bb 6c 83 cb 6e 63 8c 0d dd 3c 1a 43 43 63 95 dc d0 02 3c c2 30 c2 03 42 30 d0 30 42 a2 e5 61 46 62 78 0b d9 3c 24 1a c1 1f 0c 48 58 8d 06 8d e0 1f 9b 2e a1 d1 20 dc 18 f0 60 5b 08 a6 3d c6 ee 69 a0 dc 80 2d c6 60 63 63 17 ae b2 5d 8f ac ac aa bc 77 be df da e7 3b b1 62 df 13 71 6f e6 7d df 58 3b f3 c4 5a 7b ad b5 d7 de e7 3b 11 fb 7c 77 9f 73 22 66 b3 2a 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14 02 85 40 21 50 08 14
                          Data Ascii: PNGIHDR5sRGB@IDATx{dUffeUelnc<CCc<0B00BaFbx<$HX. `[=i-`cc]w;bqo}X;Z{;|ws"f*@!P@!P@!P@!P@!P@!P@!P@!P@!P
                          2024-09-20 22:13:28 UTC16384INData Raw: 33 c9 c8 3a fb d8 d7 fb fd 26 87 c9 59 1f df b7 cd f5 ac e7 9c e4 c3 47 b1 4e dd c4 c8 ed ec cb 71 d9 96 ed ce 87 2d 17 c7 5b 2e f3 61 27 47 ce 33 d5 66 47 fb 61 ce c6 4e 3c 25 ae eb 4a 7a 7f 62 99 8f 38 cd ff fc 5c 48 90 3e d5 e3 52 b0 64 ee 33 12 d4 cb 7a 21 50 04 f0 ec 1f ef 58 e9 1b fe e2 63 42 08 42 c8 67 5f db f8 c0 c7 50 67 22 e9 37 23 e4 49 86 ba 63 7a 9f 63 2c 7b bf db f6 76 c7 67 99 f5 a9 f8 de 3f 55 cf b6 ac 7b 1c d9 d6 eb ae 13 7b 2d 24 6f 59 6e e7 43 f6 1b 6d aa 14 02 67 0d 01 de e7 23 19 19 76 0e d2 e1 cf 02 a6 be 3e 84 8d 22 b7 a7 9d 49 0b ba c9 a1 ed d9 67 7d 4c 94 14 c7 63 5a a6 67 5f 8e 49 69 16 da d2 1f db b2 d8 9c 6f 4a c7 e6 31 f7 79 a6 72 66 9b db 31 9f 8f 25 12 aa a6 b9 9f 15 bf 0d 7d fb 03 c4 8f f9 9f b9 df f7 07 92 a7 ca 9a 22 50
                          Data Ascii: 3:&YGNq-[.a'G3fGaN<%Jzb8\H>Rd3z!PXcBBg_Pg"7#Iczc,{vg?U{{-$oYnCmg#v>"Ig}LcZg_IioJ1yrf1%}"P
                          2024-09-20 22:13:28 UTC16384INData Raw: 66 b8 e5 4b 93 d3 2b 28 9e 9e 66 a7 98 1c e3 6b f0 e2 10 09 20 88 4b 26 51 a2 7d 92 84 4e 04 99 20 4c d2 e9 1e 4b ae aa 83 ff c5 23 48 3c fa 02 1c ef 04 96 71 d3 59 36 05 2e 4b af a5 82 c7 01 fe e0 26 c7 aa e8 bb dc 8f f6 a3 e3 c8 aa 6a c1 44 43 16 c6 aa bc c8 ab 2b 03 3a 7f 01 97 b3 06 89 5b ca e0 7d fe 19 38 73 57 21 59 7b 0d c2 cf 37 a3 bb 7e 0d f2 47 8e 61 c1 9c 4d f8 52 62 1c 8b e6 ce c1 0f db e2 18 8b 8f 11 06 ca 2c b2 cc c9 88 38 66 8a a6 46 a5 23 e9 b2 bd 49 dc 7c 5d 21 b0 ed 41 3c fe 74 12 9d 4c 73 51 84 aa ef 81 d0 b4 88 2a a0 47 5c 65 1f fc 96 d0 77 82 c0 ce 67 8b 42 d5 9a ec 17 e6 12 e4 b5 74 38 b0 f3 f9 16 6c b8 72 25 2e a9 4b e2 a1 66 d2 86 e9 4e d6 91 09 1d 51 ea 14 67 92 15 5d 4c 1b e3 bd 3e 14 5b 87 2f 54 ac 45 f6 82 9f a1 7b 5e 0b bc 73
                          Data Ascii: fK+(fk K&Q}N LK#H<qY6.K&jDC+:[}8sW!Y{7~GaMRb,8fF#I|]!A<tLsQ*G\ewgBt8lr%.KfNQg]L>[/TE{^s
                          2024-09-20 22:13:28 UTC16384INData Raw: 68 7e e8 38 be 9c dc 82 bd fc 54 f1 88 05 22 81 28 a2 ec 9b 14 5f 78 ce 01 c1 b6 c6 ab b1 fa 48 0b db dc b5 4f 09 d6 1c 2b a0 bd 82 b6 99 ec 6c 86 7d 2c 2d e0 27 f1 2f 4f a5 63 1d 71 4d a3 93 20 d0 7e aa 34 f3 b3 d5 69 6e 67 9b b3 df 46 7b c6 14 b6 df 67 3d a3 53 c0 4f e0 cf 53 5a 5a 3a 77 e5 ca 35 ff 56 50 58 e0 3f 78 70 1f 5a 5b db ac bd 7e b3 6d c0 af 45 7f a5 b8 11 a3 b9 01 fd 22 e2 de 40 86 13 79 b5 75 73 f2 ae bb f6 da 65 6f 7e f3 9b eb a9 2c 13 3b 7a f4 e8 b0 4c d7 4c 2e c2 a9 b4 b7 df 84 a9 b9 70 14 14 14 78 c9 69 7b db a1 43 87 ba 3b 3b 79 90 11 17 22 02 b6 81 c6 c6 c6 0a 9a ba 89 ed da b5 4b 6b 89 e6 c9 cc df 74 7e e2 8b 5f fc e2 5a 72 eb bc ed ed ed 43 cf 3e fb 6c 47 43 43 43 d1 ce 9d 3b 7b fe e4 4f fe e4 e2 1f ff f8 c7 47 cf a1 0d 47 7d 7d 7d
                          Data Ascii: h~8T"(_xHO+l},-'/OcqM ~4ingF{g=SOSZZ:w5VPX?xpZ[~mE"@yuseo~,;zLL.pxi{C;;y"Kkt~_ZrC>lGCCC;{OGG}}}
                          2024-09-20 22:13:28 UTC16384INData Raw: 8d f2 82 3e df 1f b7 5d 8b f5 45 04 6f 22 b5 33 89 cb 4b 2f 15 f9 b9 21 68 e8 34 fc 4c f1 14 e5 b5 83 9c c5 4b 87 e6 21 4a 46 27 26 fe c1 a3 68 21 f9 1a 93 bd ab 50 7e c8 70 30 c4 75 2d 5e bc a8 b3 73 21 86 b4 d9 c9 b1 74 00 02 01 ab 4c fc 65 dc 38 c9 58 79 1c 95 be 8c 72 c6 40 99 71 0e e5 0b 10 2c 71 f0 72 78 6e 8e 25 f1 a2 50 d3 e2 e3 7c 68 e4 97 3a f0 a6 7c 3c 9d 62 3c 30 f0 34 8a 73 3c 14 8d f3 b4 15 9a 50 f7 2e 4f d1 ba 1b e8 69 3d bd 68 2b d7 51 5f 35 ed cc 6b 9f 28 9a 36 c4 eb 1c f2 75 fc b8 8e 66 11 e8 42 5e 2e 2e ca a8 14 11 2d 57 29 37 62 7c 4d 05 f2 72 bd 95 02 42 3e 4e 86 32 9f 52 aa 2a 39 ca f9 13 2e 79 e5 04 06 c3 cd 0a 79 b8 70 77 21 ee 10 ca 7f 56 5d 22 6d c8 3c 52 5a 85 f9 fa f0 e9 02 49 a8 83 4a 3d 45 d3 2b 47 ef 02 5d e9 2a 92 47 25 be
                          Data Ascii: >]Eo"3K/!h4LK!JF'&h!P~p0u-^s!tLe8Xyr@q,qrxn%P|h:|<b<04s<P.Oi=h+Q_5k(6ufB^..-W)7b|MrB>N2R*9.yypw!V]"m<RZIJ=E+G]*G%
                          2024-09-20 22:13:28 UTC16384INData Raw: 9d ec bc f8 ce 19 9b 64 5d b9 c8 a6 88 d2 04 a7 7e c7 a6 31 76 ca 85 45 94 3f 33 53 b3 bf fc e4 9c 6d e1 8e c3 25 0c 48 2a 33 f0 2b a6 14 c6 07 2d 7c 01 69 af b0 0b b4 4a d6 4f f8 01 81 80 04 44 c1 44 57 4e fc ba d3 a0 db c2 b1 ad ee ee 7a 33 66 49 1a f4 94 4b 2e 0b d1 38 0e 89 f0 f8 57 30 91 76 bf 9e 16 98 cc 0a 6d 4a 0f b8 61 40 a9 63 47 da e4 09 93 03 69 81 26 f1 7a 99 0e 6b 64 b9 7a 48 e5 7f 0f 4e 6d 71 35 b7 58 ba 60 8b 4d 66 e1 01 41 2c d4 13 df 5b 21 2d 21 84 d5 06 2a 37 a3 e3 f9 ea be 68 78 19 ce 9c da 01 58 33 ad c0 87 70 44 4f 5e f8 1b ff 38 8f f2 dd 35 d7 a7 5e 4e 96 5f 78 cd 30 8f 3b 3d c7 71 9a 8b c5 d3 34 85 9d 87 94 46 73 3e 2f a7 39 af e0 27 4f 9e 6c 06 bf 6a 7c d9 b2 65 b6 7c c5 8a ba 3d c0 ab 65 88 d5 4f 5b 2f c5 0e bd 32 03 5c 8e 23 fe
                          Data Ascii: d]~1vE?3Sm%H*3+-|iJODDWNz3fIK.8W0vmJa@cGi&zkdzHNmq5X`MfA,[!-!*7hxX3pDO^85^N_x0;=q4Fs>/9'Olj|e|=eO[/2\#
                          2024-09-20 22:13:28 UTC16384INData Raw: 9e 25 86 f7 3b 41 54 7e 2f 5b 60 c5 1d 16 7c 01 69 00 c0 0b 9c d2 16 73 0e 8f 79 35 b9 44 3c c5 3d cd f3 c5 b8 5a 37 96 eb 7c 44 d2 9e 2f 1b 93 02 9d f8 24 d2 f4 48 2b 96 13 ca 8c e4 20 18 53 fc ef e2 65 7b 6a c3 f7 6a 45 7c 11 69 10 f4 b4 88 ed 05 44 9e 04 6b d4 47 75 25 27 49 91 a7 e6 77 20 52 68 fc 8d f8 31 1e cb 74 7e 9d 86 97 ed 6d 24 5f 1f e5 45 2e 3d cf eb 44 db 6b 70 ad 1c 0c 28 a1 a1 fa c4 27 37 d8 8b a7 4e d8 7b 39 7f 50 db 5d b6 ae b7 af b4 1f df bc de 0e 9f 99 b6 ff f6 cd 6e fb f4 da fb ed 8d bd 67 ec 4d b9 53 d6 8a ad d5 96 5b df 8a 01 e7 1e 6b 7d f4 db b6 be e3 5e eb e8 1b b7 b6 4b a3 98 0e 64 87 da d4 2c 9a 2e c6 d5 ae 39 fb ec dc e7 30 54 fc 80 2d 0d 57 a5 95 d8 8f 57 42 ae 43 bc e0 00 5f 95 cd d7 35 69 ba c2 83 91 41 e6 63 f6 c9 dc e7 38
                          Data Ascii: %;AT~/[`|isy5D<=Z7|D/$H+ Se{jjE|iDkGu%'Iw Rh1t~m$_E.=Dkp('7N{9P]ngMS[k}^Kd,.90T-WWBC_5iAc8
                          2024-09-20 22:13:28 UTC16384INData Raw: 4f 71 3c bd 11 1d 5f a7 c0 29 9b d9 ed af 43 ea 22 c3 42 74 60 38 6b 7d 1c c9 0e b7 d3 d7 e8 78 0d 00 bf 7a 64 fb 76 92 e3 5d ac 68 a7 b8 99 6a 63 9a 23 6a 7a e0 5a d8 94 0a e8 25 ec 22 73 df df ff 92 7d e4 cd af b3 67 87 8b f6 78 4f bf bd e9 d2 36 ab e9 1f b1 df de 76 b9 fd 5e ef 80 1d 1a 1e b6 7a 58 93 3c b0 d3 68 14 dd 4d b5 40 ba 2c 3c 8f 1f cd d8 47 37 b7 d9 65 4f 9c b0 17 e9 ce 61 1d 92 7f 01 66 81 12 51 4d 0f 1e 2c d9 e5 57 d4 d9 ed 3f dd ce a1 d6 a0 1d 7d 76 06 75 31 d4 29 1e 93 2c e2 71 88 1b d0 48 6c db e5 cb ad 26 95 b4 17 b8 56 8f 5a 06 48 fa d4 94 a2 da be bc 5a f3 a5 1c bc 32 13 fc f9 5a f6 61 fc 5c a1 f8 c8 31 91 6b ac 96 68 28 3f 66 5f 59 bc e7 9a af 57 0d 00 14 46 af 16 d6 37 af fe aa f3 f9 2f de 1d 19 43 52 b6 b2 01 e5 6b c7 ae c5 0a 2a
                          Data Ascii: Oq<_)C"Bt`8k}xzdv]hjc#jzZ%"s}gxO6v^zX<hM@,<G7eOafQM,W?}vu1),qHl&VZHZ2Za\1kh(?f_YWF7/CRk*
                          2024-09-20 22:13:28 UTC16384INData Raw: c2 90 e6 f0 6d d2 1e 49 7d df 3a 66 73 08 e8 9b 69 76 63 b6 0c 4b 79 29 4d a7 09 9f 5a 65 25 5e 9c 07 3c c9 30 af d4 dc cc 05 61 65 b2 19 6d ce 29 52 b5 6d 6b b2 51 23 28 2f c3 cf 5d 2a 0b 65 e6 5e 18 ba 26 c9 28 2f 60 69 00 47 b5 5f 13 e5 98 95 40 da d2 dd 11 56 df f1 ea d0 a2 61 e0 b3 cf dc a9 c9 be 2a e7 69 09 9a fb 54 6e 2d f5 1f 96 5b 72 a2 1d 67 67 53 22 55 2e 3e 7e 8c b9 ac 6c 9a 1b 81 74 d8 b7 b8 13 9a 2f c6 6d 73 a3 25 d2 16 23 76 25 da 3f 23 64 af 39 0d 31 da a2 83 62 f1 07 f2 46 cb d0 d0 f0 ab ed ab 59 2b e0 53 c1 0f 6d a0 69 04 25 04 d2 f6 eb 19 eb 98 e7 89 f7 74 f0 80 76 29 c6 e9 e7 cb 7f 29 fc 1a 81 16 c1 8e 61 e0 c1 d3 67 5e ad fb fa b2 ca d4 d2 d7 d7 37 8b 16 90 a1 60 df 13 90 b2 72 34 9c d7 09 5b c8 70 a1 dd 95 71 20 a9 98 59 ff 18 20 02
                          Data Ascii: mI}:fsivcKy)MZe%^<0aem)RmkQ#(/]*e^&(/`iG_@Va*iTn-[rggS"U.>~lt/ms%#v%?#d91bFY+Smi%tv))ag^7`r4[pq Y
                          2024-09-20 22:13:28 UTC4964INData Raw: dc ff b1 63 c7 2a fc d9 53 1f 81 f5 eb d7 5b 64 0b 9b c0 14 12 60 1d ea 9a 58 d7 a1 cd c1 19 81 8c 40 46 20 23 90 11 c8 08 34 08 02 ad 0d 52 8e f3 55 8c 92 40 92 6a c8 ce 17 f3 4b 89 0f ca ca 59 fe 4a 88 ce 3b 12 5d a6 ba 94 40 ca f7 9a 11 c8 08 64 04 32 02 19 81 26 45 60 39 68 00 6b 0a 1f e9 10 67 23 d5 0d e5 ea e8 e8 0a 5b b7 6c 0d eb d6 af 0b 23 23 23 e1 c4 89 e3 e1 f4 e9 81 30 35 35 d5 48 45 b5 b2 cc af 00 6c b8 e2 e6 02 65 04 32 02 19 81 8c 40 46 20 23 b0 08 04 9a 5d 00 ac 29 fc f9 7d fb dc 36 f7 5f 6c bb a3 a3 33 74 75 f5 86 99 e9 a9 70 f2 d4 09 09 7d a7 42 4b 6b 6b e8 ea ec 0e 9b 37 5f 1e 06 06 4e 86 e1 e1 c1 8b 5d 4c cb 3f 6a fe e6 0c 01 cf 8b 77 43 14 3c 17 22 23 90 11 c8 08 64 04 32 02 19 81 05 11 68 56 01 b0 5a 10 49 fd b8 67 67 66 66 02 57 a3
                          Data Ascii: c*S[d`X@F #4RU@jKYJ;]@d2&E`9hkg#[l###055HEle2@F #])}6_l3tup}BKkk7_N]L?jwC<"#d2hVZIggffW


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.64974945.57.91.14434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:28 UTC605OUTGET /ffe/siteui/acquisition/ourStory/fuji/desktop/video-devices-in.m4v HTTP/1.1
                          Host: assets.nflxext.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept-Encoding: identity;q=1, *;q=0
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: video
                          Referer: https://steveidiot.github.io/
                          Accept-Language: en-US,en;q=0.9
                          Range: bytes=0-
                          2024-09-20 22:13:28 UTC345INHTTP/1.1 206 Partial Content
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:28 GMT
                          Content-Type: video/x-m4v
                          Content-Length: 74303
                          Connection: close
                          Content-MD5: c+JdHa496slk30MRHATJcw==
                          Last-Modified: Wed, 23 Jan 2019 00:35:07 GMT
                          Cache-Control: max-age=604801
                          Expires: Fri, 27 Sep 2024 22:13:29 GMT
                          Content-Range: bytes 0-74302/74303
                          2024-09-20 22:13:28 UTC15648INData Raw: 00 00 00 1c 66 74 79 70 4d 34 56 20 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 00 00 00 08 66 72 65 65 00 01 15 b6 6d 64 61 74 00 00 02 ae 06 05 ff ff aa dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 35 35 20 72 32 39 30 31 20 37 64 30 66 66 32 32 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 31 38 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73
                          Data Ascii: ftypM4V isomiso2avc1freemdatEH, #x264 - core 155 r2901 7d0ff22 - H.264/MPEG-4 AVC codec - Copyleft 2003-2018 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 ps
                          2024-09-20 22:13:28 UTC16384INData Raw: e2 ba 5f aa 87 2e 5b 78 6d ac 8b 90 cb c7 a0 70 6a 65 da 71 53 c2 3f ee 71 81 58 2a e3 97 62 bd c1 16 54 e0 5f 64 51 86 03 c7 91 86 fc e0 80 b3 5a 0e e8 7d 12 46 b2 36 7e 21 2c 9c 46 1e 1f c5 08 f0 2d 8c db f5 3d e2 ef 34 c9 0c 9d ea 41 34 84 99 b9 ae 27 53 49 0f 43 e2 ea 37 bf 38 fa af cb 21 60 af 70 8e a2 22 5f 5c 58 87 09 7b 44 e0 dd ca 2e 47 47 bf 4e f1 32 a1 96 72 c1 c9 a9 f4 99 d9 a3 70 c5 f2 f2 33 4b e0 bb 1a 72 a4 e5 aa 50 80 ed 85 99 e9 78 a2 6c 58 98 63 0c 1b bf 5d 17 80 72 c6 04 59 dd a8 4b c6 a9 5a bf 30 44 fc 0f 58 a1 25 3c 04 3b 46 84 ee 37 2e 25 15 3c bd f0 d0 1b cb cb 5f a2 14 d7 e5 c7 53 ba 67 51 f0 16 eb 8e c9 a3 94 c9 76 82 a6 68 13 72 70 6d d0 d8 ba 2b fd b9 a5 37 4a 70 c6 26 a8 48 01 b0 b2 07 37 18 0d 37 69 0a be b9 c7 33 2e cf 10 d7
                          Data Ascii: _.[xmpjeqS?qX*bT_dQZ}F6~!,F-=4A4'SIC78!`p"_\X{D.GGN2rp3KrPxlXc]rYKZ0DX%<;F7.%<_SgQvhrpm+7Jp&H77i3.
                          2024-09-20 22:13:28 UTC16384INData Raw: af 80 58 96 ea 15 91 a0 cc a5 ed 3c 70 4a f3 8a f6 97 0c be 9b 69 2a f9 cc ac 64 4f a4 ff ca ec de d8 ab 85 e2 75 2d 45 ec 7e eb 60 25 62 61 00 9d b0 2e e4 e0 06 11 6e 5a 18 e1 2c 9c 0e ac 3c 29 f2 78 56 0a 55 47 bc 04 88 85 f7 af 2b 40 50 8c 0c cc 61 27 37 ff 03 db e3 e5 ed 72 78 79 88 5d 51 ab af cc 86 81 d7 cf af b4 40 5b 2a 4e 6c d3 3b e3 e8 c7 c6 8d 39 cb f2 b1 b5 1d 53 8d 95 8a 5f 80 df 32 10 4c 72 be 4a 09 9b 54 67 5b 96 c3 24 db 77 09 81 42 19 8c 74 36 17 d5 39 42 a4 50 a4 78 30 f2 36 83 64 5a c9 e5 fd 01 df 9e 73 e5 af 57 42 55 06 b7 52 db 2c 2f 0b 02 e9 55 15 a7 62 f3 82 88 81 a9 ac 5a 12 7b 3b b0 c3 ed cc a2 de 3e 76 4e bb 94 c5 8c f7 25 19 e7 05 01 77 09 61 96 9f bf 5f 2d 7b 9e 1a dc af bb 09 61 3c f2 ad a7 87 ef 3d c7 50 60 86 da 85 29 9e 63
                          Data Ascii: X<pJi*dOu-E~`%ba.nZ,<)xVUG+@Pa'7rxy]Q@[*Nl;9S_2LrJTg[$wBt69BPx06dZsWBUR,/UbZ{;>vN%wa_-{a<=P`)c
                          2024-09-20 22:13:28 UTC16384INData Raw: aa 21 7b c2 29 43 a7 96 6e 47 b9 43 78 0d 52 80 ac 8a c7 e6 0d 0d 9e a6 2b 0a d7 52 4e 96 f2 8f f1 0d 67 63 b3 d8 89 de 52 c9 df 6a b9 d3 be fd 52 15 a6 4f ac 50 c9 db 95 0c 81 01 3e fa 3b 69 68 b8 f1 b7 05 d6 1f 9f f5 ba 4a cb fe ac 8c f1 98 af 88 47 53 54 ed 22 93 f8 53 bb 13 91 5f e2 1b ca 0c 02 6c 2c 8b df a9 c0 26 ed 73 0e 00 00 01 a8 01 9e 63 6a 44 7f 32 80 05 c2 d9 f3 c9 48 83 0c 2a 6e 84 e2 52 48 c6 3f a4 6c 5d 3e 63 5b 56 11 7f 80 41 10 c0 8a f7 27 30 92 af d3 89 23 8a 49 93 c6 9d 9b cb 7c a5 1b 3b df 90 33 f9 c0 ff 1d f4 e1 cb 10 fd 3a 65 1c 88 5b 7b 29 0e 9c e6 d1 af 85 2f 68 0a da 67 ab 50 50 6d 47 12 56 8d 85 65 e6 c3 98 87 50 78 05 86 9f 75 fa ab 04 ea f9 6d b1 f5 e1 9f e8 70 6d 0e 83 b9 0f 86 d6 5d 43 ad 77 cf af f5 fc 6a dd 0f 6c 1d 83 77
                          Data Ascii: !{)CnGCxR+RNgcRjROP>;ihJGST"S_l,&scjD2H*nRH?l]>c[VA'0#I|;3:e[{)/hgPPmGVePxumpm]Cwjlw
                          2024-09-20 22:13:28 UTC9503INData Raw: c8 14 56 e2 fa fe 5b c6 c1 e9 d1 0d 3a 2a f0 0e 3e 87 9b df cb fb e0 56 83 cc 13 5d d5 65 e2 bd ec ef f0 49 10 d0 fa 72 38 df f9 3b 99 5b 27 bd ab ca 2a 66 6e 75 1a 9b 6a 40 0c cc 25 c0 ff 7d 4a 4d 17 64 77 42 ce 01 d7 4a 25 9b 21 2b 02 c4 eb ec ba 59 40 0b d5 4d c7 ca 78 82 7c e0 84 c3 8b b3 02 c1 72 b7 94 a1 5e 2b 1a b5 e9 0b 2a 55 68 67 ce a3 e5 be c4 cc 4c dd a3 d0 21 fa 6c 02 a9 de fc f4 36 3c 5c b3 9e 56 dd 55 76 da 52 30 e2 81 35 06 28 65 e7 3b fc 44 50 62 ae 26 5f 69 14 c5 68 a2 fe 84 cb a6 e4 ae 95 cd 89 64 2b 97 71 65 b2 c7 76 2e 55 0b 45 59 8a 70 43 94 23 a5 8a 54 08 9f 13 64 8b 4f 92 25 0c a3 1f ac 3f 3a 19 7c 0a 86 d3 4a b0 49 21 8e f6 26 2e ea ff b1 56 7b 85 2e b6 5a 27 7a 8c 62 61 af c7 75 fc 07 d6 96 81 1b b0 cb 2d ff 40 64 07 cc 31 ec 5d
                          Data Ascii: V[:*>V]eIr8;['*fnuj@%}JMdwBJ%!+Y@Mx|r^+*UhgL!l6<\VUvR05(e;DPb&_ihd+qev.UEYpC#TdO%?:|JI!&.V{.Z'zbau-@d1]


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.649750203.192.208.1154434972C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:29 UTC497OUTGET /dnm/api/v6/19OhWN2dO19C9txTON9tvTFtefw/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTiGYqPeYNtiox-82NWEK0Ls3CnLe3WWClGdiJP.png?r=5cf HTTP/1.1
                          Host: occ-0-4023-2164.1.nflxso.net
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-09-20 22:13:30 UTC448INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Fri, 20 Sep 2024 22:13:29 GMT
                          Content-Type: image/png
                          Content-Length: 262393
                          Connection: close
                          Accept-CH: Device-Memory, Downlink, DPR, ECT, RTT, Save-Data, Viewport-Width, Width
                          Access-Control-Allow-Origin: *
                          Cache-Control: max-age=31104000, public, s-maxage=604800
                          ETag: "3761223cb1d51eddf683a72afb6cef3a"
                          Last-Modified: Sat, 21 May 2022 12:55:06 GMT
                          Timing-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-09-20 22:13:30 UTC15448INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 01 e0 08 06 00 00 00 35 d1 dc e4 00 00 80 00 49 44 41 54 78 da ec fd 79 9c 24 c9 75 df 09 7e cd cc dd e3 8e bc b3 ee bb ef 03 8d 06 ba 1b f7 7d 92 04 08 5e 12 b1 a2 66 24 ad a4 1d ed 21 69 34 e4 cc 47 33 ab d5 ce 8a 1a 69 a4 a5 3e dc 91 e6 a3 6b 56 4b ea 1c 52 94 28 51 14 29 91 00 41 90 80 00 0a 57 37 fa 00 ba bb ba ee ca aa bc 33 e3 f4 d3 cc f6 0f 8f cc 8c 8c 8c 2b ab ab 3b ab ba fc d7 1d 95 11 e6 e6 66 cf cd cd dd 7f fe 9e bd f7 04 f0 7d 40 01 96 0c 19 32 00 20 a5 c4 5a 8b b5 6f cc 65 a1 94 02 40 6b 7d d0 87 9a 21 43 86 0c 19 ee 41 08 20 02 dc 83 16 24 43 86 7b 09 19 01 cc 90 21 43 86 0c 07 09 09 98 83 16 22 43 86 7b 0d 5a eb 8c fc 65 18 09 21 04 9e e7 21 84 38 68 51 32 64 c8 f0 16 83 3c
                          Data Ascii: PNGIHDR5IDATxy$u~}^f$!i4G3i>kVKR(Q)AW73+;f}@2 Zoe@k}!CA $C{!C"C{Ze!!8hQ2d<
                          2024-09-20 22:13:30 UTC16384INData Raw: e7 e5 78 f9 e2 55 94 50 e4 3c 97 99 a9 2a 6d bf 4d b3 d5 4c d7 13 ea 84 52 39 4f 65 b2 82 b7 de 24 d1 ba e7 bc 6d cd 35 bb 7d f6 ba cf a5 1d a9 55 1e 37 ab cc a0 b9 b2 d3 53 77 d9 ee 56 c7 5d 3f 38 4e dd 37 1e 0f 3e f8 20 d5 6a 75 9b 00 fe bb 7f f7 ef 0e 5a a4 0c 07 88 8c 00 f6 60 2b 86 d0 9d 17 31 fe 8d d0 f4 8d aa 33 cc 20 7a 6b 26 d6 c1 65 bb 7f bb ae a2 3a 51 64 75 a5 31 a2 6e 77 36 8b 61 79 6b 07 99 12 6d 9f 32 46 7c 1f 35 6e 5b db 7b 65 e9 25 78 83 8c b6 dd fb 77 cb 37 ca 51 65 10 01 1a 65 a6 de 8f a9 77 9c f1 1d a7 ff d7 ab 85 1e b7 fe de f5 8e fd 6a d4 03 cd fa da 06 c6 58 9c 7c ea 70 31 51 9e 40 27 49 3a 4a d6 a4 a1 50 6c ea 4d 2b 00 37 2f 49 74 82 52 0a c7 75 d3 96 85 40 39 8a a2 12 78 a5 02 41 ec e3 e4 f3 a0 14 4a 39 14 5c 97 56 14 63 8c 46 c7
                          Data Ascii: xUP<*mMLR9Oe$m5}U7SwV]?8N7> juZ`+13 zk&e:Qdu1nw6aykm2F|5n[{e%xw7QeewjX|p1Q@'I:JPlM+7/ItRu@9xAJ9\VcF
                          2024-09-20 22:13:30 UTC16384INData Raw: a4 db 9c 61 b9 d7 e1 ac d8 60 23 ee 71 ac dd a6 bb ba 42 2f d5 44 51 88 cd c6 a7 13 0e ad 2d a1 90 cc d4 eb 2c d4 6a ec 9e db c5 0d 8b 75 3a c9 0c 9f f9 e2 32 aa b3 85 c1 d0 6a 05 04 8d 16 8f 3f f0 29 be ff b5 d7 33 b3 77 1f 2b 67 ce e1 9c c3 58 eb 01 a0 f0 66 67 1c 0e eb 2c da 78 5f c1 42 ca 61 1c 87 40 04 8a f9 b9 59 b6 ac e1 b2 57 dc c5 da 87 1f 82 a5 26 a1 4a a8 b9 00 e9 1c a9 cc c6 8b f0 5e 3f ac ae 13 a0 e8 ae 5b b6 ba 96 4d 07 90 82 4b e9 f5 2d 51 ee 59 8c e6 01 57 01 c8 ca ae 95 8d 07 4a e2 96 8b 88 8b 5b c0 72 a8 e0 c6 e2 97 db d3 2b 67 01 8b f5 9e 34 94 52 05 22 ab ee 51 5a 46 39 d4 a9 9a 27 dc 45 fd 1e 67 30 ab e2 6d c7 34 4e 5e 1b c1 cc 8b 05 68 17 c3 46 96 d5 f7 85 0b fb f7 ef e7 ec d9 b3 2f 78 be df 89 e1 cf 00 00 fc 46 33 7f d3 52 5d 2c 2b
                          Data Ascii: a`#qB/DQ-,ju:2j?)3w+gXfg,x_Ba@YW&J^?[MK-QYWJ[r+g4R"QZF9'Eg0m4N^hF/xF3R],+
                          2024-09-20 22:13:30 UTC16384INData Raw: 37 2b 6b cf f0 c4 89 5f 60 61 fe 95 c8 20 e6 f8 d9 ff 86 b0 75 a4 9c c5 ba 38 77 56 72 60 03 32 5f a7 5c fd 45 ae 2c 41 ae 2d 65 6c 73 ae 7d 15 fd a8 24 de a7 ed 58 7f 09 c4 14 c5 91 f1 b2 2a 9e c9 c4 98 96 15 20 7d d4 c7 b9 13 a6 a3 67 15 42 37 dd e4 75 3f 70 13 ef fc f1 77 91 f4 da 68 0b bd 34 a5 67 34 1b 69 9f 8d 6e 87 4e dc e3 a9 0b 67 78 eb d5 37 f1 e3 af 7c 23 c6 c1 85 f6 06 dd a4 8f c3 a1 32 63 c0 81 f2 36 fc 06 5e 71 95 0a b0 99 91 65 29 bc 07 10 e1 f0 8a 1e c2 bb 5d 54 52 51 0b 43 16 eb b3 2c 35 e6 b8 62 df 41 96 e6 17 09 a2 06 87 eb 4d de 76 d9 2e d6 12 cb 7a da e7 74 db f0 d4 33 47 f9 e0 ff fa 2d 3e f7 95 2f f3 1f 3f fe 1c b7 ff dc 3f e6 27 7f e4 87 b9 62 ff 6e 96 16 e7 b1 fd 3e 73 b5 90 85 46 9d 56 20 99 0b 03 66 95 c2 f4 7a a8 20 60 6e 66 86
                          Data Ascii: 7+k_`a u8wVr`2_\E,A-els}$X* }gB7u?pwh4g4inNgx7|#2c6^qe)]TRQC,5bAMv.zt3G->/??'bn>sFV fz `nf
                          2024-09-20 22:13:30 UTC16384INData Raw: 3a 12 9d 12 06 01 2e f6 c0 34 0c bc f2 91 46 10 2a 45 9a c6 04 52 a1 85 23 14 0a 51 0b 48 ba 3d 02 a1 bc db 38 6d 88 c2 88 34 d5 08 09 41 a8 d8 4a 35 aa d9 24 9a 9b a7 6f 34 a7 66 66 31 bb 16 08 2e 3f c2 ec 35 d7 71 d5 3d 6f e6 a6 27 ef e3 6f dc f2 1e a2 1a ac 3f 7b 3f e7 9f 79 98 fa ec 02 73 61 88 0c 24 2a 08 b2 23 5c ce 9f 9d 74 64 e2 70 49 18 c1 da 9a e6 3f fd af af f1 c5 73 09 d0 a0 15 78 9b 99 03 ec e2 8f 28 34 f8 af 9f 3c c5 9d ef bd 15 fd d8 13 b0 bc 4e b4 6b 81 b8 d5 62 63 23 41 4b 8b db 1d 90 74 bb f4 7a 3d 44 10 22 9c c3 c4 31 c6 a4 e8 7e d7 6b 6d 3b 89 d5 1e 88 76 d6 d7 e8 ac af 13 f7 3a 80 22 08 14 a9 85 38 4e 31 99 79 9f 56 3f c1 a6 29 41 9c 80 d6 b8 5a 1d 17 28 12 e7 88 5a f3 ec ab 37 d8 6a 77 49 d3 84 19 a3 e9 76 bb 08 a9 10 c2 fb 49 96 38
                          Data Ascii: :.4F*ER#QH=8m4AJ5$o4ff1.?5q=o'o?{?ysa$*#\tdpI?sx(4<Nkbc#AKtz=D"1~km;v:"8N1yV?)AZ(Z7jwIvI8
                          2024-09-20 22:13:30 UTC16384INData Raw: 75 38 b2 d4 e1 1b a7 cf b3 9c 75 69 77 72 ba ad 16 99 c9 28 8a 92 b9 5e 97 2c cb c9 8c c2 68 83 8e ea ec a2 1c d2 bb e3 66 f4 9c c1 0e 4b e6 94 06 a5 b9 3a de e1 c1 23 07 f9 f0 7b ee e7 e6 db 0f b2 bc b4 84 31 59 d8 56 2b bc 0b 96 39 c9 fb 31 b8 12 09 ce 0b 73 dd 39 3a dd 0e 9f fa dc 63 fc 99 bf fb 18 03 ab e9 e8 56 65 e9 2c 08 85 a5 9a ca ee 7d ef 00 de 53 fa 3e 8f fe f4 7f 4c 51 b6 78 e6 5b 4f 32 de b9 4c 39 d8 c1 0e 77 70 e3 61 65 ee 1d d2 3d 0c 2a 6f e3 8b 21 92 77 91 74 8e 46 93 c5 7d c6 c8 30 dd 56 8b ab 27 bf ca c6 99 6f 60 64 be 71 7f ef a7 c8 9d 15 2d 9b fe ed d5 2e 32 e3 af e6 32 0b dc ed f7 ef 8d 1d e7 d5 fd 2e af 61 9b 3f 9e cb 77 10 00 be 76 f0 f7 e8 db 1e e5 fd ef 7f 3f 4f 3e f9 44 03 04 5c 8b fd bb f6 df 13 03 ba 49 bf ef f1 c2 63 e2 f3 5e
                          Data Ascii: u8uiwr(^,hfK:#{1YV+91s9:cVe,}S>LQx[O2L9wpae=*o!wtF}0V'o`dq-.22.a?wv?O>D\Ic^
                          2024-09-20 22:13:30 UTC16384INData Raw: a8 09 7c 2b 15 70 9e 6c e7 de eb 3e 09 4f 2b 2b 83 08 1a 6b 80 9a fe 0d 61 5d 41 61 7d 59 e5 82 b9 2a 7c e1 f0 58 1c 16 e7 5d 3c 6a 30 76 b6 be a8 76 ad 24 86 68 25 e6 ea f8 60 28 9d 8c a1 6b 6f bf 10 c2 25 e6 19 06 d0 19 81 75 30 8b 0b 4a 62 82 07 a0 23 e4 fa 85 ff 02 a0 2e 29 a3 3d 8d c3 46 a5 f2 c8 3b 14 59 0c 13 6b 0c 19 9a 8c d2 74 b9 e9 0b 9b 3c 78 65 c4 b8 05 22 e9 25 e2 eb f2 6b 52 27 a4 27 b1 0f 9e 8a 8d f3 ce 55 ac 5b 15 1b 54 01 0c fa a4 d4 4d e1 68 a5 62 09 35 13 ab 5d 84 73 f6 36 5a 95 68 83 b4 63 95 12 5f 2b ab 71 21 74 18 ec 68 04 71 89 ad 75 8d b0 68 89 b8 58 a8 5d 47 d6 d0 39 24 37 f8 94 23 e5 62 82 7d a6 6b ef 43 e7 03 10 8b 75 7e 53 49 38 2f 81 f1 90 68 51 e3 05 bc 8d f9 7f 12 c4 2a 12 eb 20 07 6b 17 15 08 12 1f 98 14 d1 80 49 13 a6 f8
                          Data Ascii: |+pl>O++ka]Aa}Y*|X]<j0vv$h%`(ko%u0Jb#.)=F;Ykt<xe"%kR''U[TMhb5]s6Zhc_+q!thquhX]G9$7#b}kCu~SI8/hQ* kI
                          2024-09-20 22:13:31 UTC16384INData Raw: b6 a4 65 6b 7e 80 ad f9 00 e6 b6 43 53 22 a5 4c db 75 16 9a f7 eb 91 0a 43 2d 16 fe 15 ff 89 aa 8b 57 84 ef f9 e6 57 f1 b3 3f fa af e1 fc ef f3 43 6f a9 78 f4 72 20 86 48 88 d1 43 df c1 43 e6 c2 32 77 9c 3e 7b f3 a8 3f 80 ed a9 50 d7 de b7 1e 1b 47 c6 63 cb fa 90 b2 89 5c 08 bd a5 56 01 f1 c3 58 5b 00 de 68 3c 5b b3 75 d1 0d 7b 59 dd ff 86 50 f0 ca 6f 9b 06 bd 4d e3 e9 49 63 dd da 67 eb 96 61 2b e3 ea 66 22 69 f5 e7 18 ae 4d f9 bb 7f e7 7f e2 2f ff c8 5f e7 ca 90 47 ae f1 b3 af e6 f2 87 cb 1a 3e 63 00 f8 8c ce f1 44 92 ed 4a 0f 51 f9 5c 36 37 d0 2f 57 62 18 c7 6d 0c 60 e9 f8 fe 47 db 5d c1 a4 f2 78 ae c4 a6 9f 9b 8e 99 e1 61 a6 cc 84 af d0 46 ff eb 5a 3b 96 19 bd 02 be 44 86 4e 7c e5 05 1a ef 6f ed 3c 7a 10 5f 80 63 7f 6a 23 78 3f b2 76 19 ac 05 7c e0 96
                          Data Ascii: ek~CS"LuC-WW?Coxr HCC2w>{?PGc\VX[h<[u{YPoMIcga+f"iM/_G>cDJQ\67/Wbm`G]xaFZ;DN|o<z_cj#x?v|
                          2024-09-20 22:13:31 UTC16384INData Raw: 0e 0b 8d 7a 9d 60 52 67 c7 a2 19 f6 77 78 4e 6e d8 99 56 cc 0f 5b be 34 6b 61 da b1 bd d3 f6 6c 9d b6 d9 06 93 aa 81 d4 52 e4 9d 8a 31 84 34 fe 33 fb 84 c5 d9 37 c3 5c d5 48 cd ee ef 57 c0 aa 92 04 9f b8 9d aa e1 30 63 ca 4c 41 a9 2d 87 ad b3 9a bf 26 98 50 4b 86 57 03 2b da 98 bf 9d 2a 76 3c 94 70 ac 55 7e 91 26 1a 78 6c 33 c5 92 c6 98 4f 4c 98 a5 e6 37 c7 96 f8 e3 6c 62 22 b3 23 71 d1 4c 11 1a b7 ea 82 0a 41 17 38 b3 e6 4a e4 08 e4 0a ba d6 f3 11 3b 08 5b b0 9c 5b ce 66 35 75 f1 42 47 77 79 8b c3 87 bf 83 6a f6 53 68 3a 20 34 b1 4f 45 18 f7 19 c6 92 fb 33 bf 1e b1 50 e5 e8 72 cb 9d af 7f 21 db a7 ce 30 3f 5a f2 c8 23 0f d1 68 c7 51 38 c5 76 f0 0a 28 82 b7 a1 dc bb d8 e5 eb cf 7d 80 d7 bf f9 39 e4 70 96 70 74 0f bf f2 6b 07 b0 bd c3 2c 08 f3 36 11 82 a5
                          Data Ascii: z`RgwxNnV[4kalR1437\HW0cLA-&PKW+*v<pU~&xl3OL7lb"#qLA8J;[[f5uBGwyjSh: 4OE3Pr!0?Z#hQ8v(}9pptk,6
                          2024-09-20 22:13:31 UTC16384INData Raw: ea 42 19 1e c1 a1 38 86 b2 40 6e 7b 5c b6 b4 03 83 09 45 b6 4a 55 d6 88 42 76 e0 00 a7 df f1 29 0c 83 ce 3c 92 04 9e d3 3c 31 07 5e 22 72 6d d2 e2 25 31 fe 06 78 a6 f4 7b d2 01 6e 1a 17 e5 69 9f ef dc bd 90 c2 69 da a8 e2 d6 55 23 69 fe a5 eb b5 e3 b6 ee 31 0d 76 fc 4c 25 e5 bb 6f eb d0 36 7a 77 ee d6 3d ce 9e 03 8e f3 4e 87 17 01 71 7b 6f 7b 5d ef 42 47 16 74 eb f4 f7 0b ee ed de 76 05 81 74 73 50 88 3c 4e 99 c0 ce d9 b3 7f 1f eb b8 3d cc c2 33 be 79 7b fd 7e 81 22 67 80 e1 fc b5 1e 4f 7d e4 e2 bf 35 2c 5d 5b bf 99 a0 8f a6 9a a9 93 74 ce e9 9e d7 04 8c b4 d4 7b 6c 6c 3a d9 e6 e3 3d 85 11 64 7e 25 d3 92 94 c2 b6 8b e7 76 81 d5 0c 30 9e 63 21 a3 63 b4 77 53 dc e8 61 b2 3c 47 a6 c7 71 27 3f 48 ee ee a7 16 cf 74 f3 0e c4 2e 44 65 53 8d 22 a9 6d 19 33 2b b9
                          Data Ascii: B8@n{\EJUBv)<<1^"rm%1x{niiU#i1vL%o6zw=Nq{o{]BGtvtsP<N=3y{~"gO}5,][t{ll:=d~%v0c!cwSa<Gq'?Ht.DeS"m3+


                          Session IDSource IPSource PortDestination IPDestination Port
                          25192.168.2.64975240.115.3.253443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:30 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 57 55 61 4e 38 69 50 59 62 6b 6d 38 6e 6a 42 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 34 37 38 34 65 32 61 63 39 35 63 65 64 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 304MS-CV: WUaN8iPYbkm8njBU.1Context: c44784e2ac95ced
                          2024-09-20 22:13:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2024-09-20 22:13:30 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 57 55 61 4e 38 69 50 59 62 6b 6d 38 6e 6a 42 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 34 37 38 34 65 32 61 63 39 35 63 65 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 46 4d 6b 49 56 38 6f 55 5a 63 67 74 56 72 4c 70 41 78 65 72 4d 71 5a 46 77 50 34 41 37 65 49 79 37 31 31 31 66 48 6b 2f 59 42 52 75 4f 67 33 36 32 65 42 59 43 6b 4c 73 6b 4a 4f 65 71 36 48 57 57 46 53 74 39 6f 4f 66 74 4f 6c 4d 54 52 41 71 52 37 42 35 54 31 7a 4f 31 43 2b 59 4c 72 43 6e 41 71 77 6e 38 66 31 79 4f 70 37 44 62
                          Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: WUaN8iPYbkm8njBU.2Context: c44784e2ac95ced<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARFMkIV8oUZcgtVrLpAxerMqZFwP4A7eIy7111fHk/YBRuOg362eBYCkLskJOeq6HWWFSt9oOftOlMTRAqR7B5T1zO1C+YLrCnAqwn8f1yOp7Db
                          2024-09-20 22:13:30 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 57 55 61 4e 38 69 50 59 62 6b 6d 38 6e 6a 42 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 34 37 38 34 65 32 61 63 39 35 63 65 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: WUaN8iPYbkm8njBU.3Context: c44784e2ac95ced<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2024-09-20 22:13:30 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2024-09-20 22:13:30 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 4f 58 78 72 76 7a 39 37 30 6d 68 62 37 68 63 71 75 71 72 46 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: jOXxrvz970mhb7hcquqrFQ.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          26192.168.2.64975640.115.3.253443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:13:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 45 45 4e 35 4a 31 37 44 63 45 53 45 64 36 56 59 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 66 35 30 31 65 64 30 31 35 33 31 64 33 64 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: EEN5J17DcESEd6VY.1Context: c3f501ed01531d3d
                          2024-09-20 22:13:47 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2024-09-20 22:13:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 45 45 4e 35 4a 31 37 44 63 45 53 45 64 36 56 59 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 66 35 30 31 65 64 30 31 35 33 31 64 33 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 46 4d 6b 49 56 38 6f 55 5a 63 67 74 56 72 4c 70 41 78 65 72 4d 71 5a 46 77 50 34 41 37 65 49 79 37 31 31 31 66 48 6b 2f 59 42 52 75 4f 67 33 36 32 65 42 59 43 6b 4c 73 6b 4a 4f 65 71 36 48 57 57 46 53 74 39 6f 4f 66 74 4f 6c 4d 54 52 41 71 52 37 42 35 54 31 7a 4f 31 43 2b 59 4c 72 43 6e 41 71 77 6e 38 66 31 79 4f 70 37 44
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: EEN5J17DcESEd6VY.2Context: c3f501ed01531d3d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARFMkIV8oUZcgtVrLpAxerMqZFwP4A7eIy7111fHk/YBRuOg362eBYCkLskJOeq6HWWFSt9oOftOlMTRAqR7B5T1zO1C+YLrCnAqwn8f1yOp7D
                          2024-09-20 22:13:47 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 45 45 4e 35 4a 31 37 44 63 45 53 45 64 36 56 59 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 33 66 35 30 31 65 64 30 31 35 33 31 64 33 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: EEN5J17DcESEd6VY.3Context: c3f501ed01531d3d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2024-09-20 22:13:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2024-09-20 22:13:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 38 59 73 52 68 39 4f 2f 30 2b 78 57 34 75 39 67 55 71 61 68 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: Z8YsRh9O/0+xW4u9gUqahQ.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          27192.168.2.64975740.115.3.253443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:14:08 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 61 6c 6e 33 66 71 68 54 30 55 79 36 73 67 56 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 62 63 62 66 37 32 65 39 37 63 61 62 30 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 304MS-CV: aln3fqhT0Uy6sgVJ.1Context: 85bcbf72e97cab0
                          2024-09-20 22:14:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2024-09-20 22:14:08 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 61 6c 6e 33 66 71 68 54 30 55 79 36 73 67 56 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 62 63 62 66 37 32 65 39 37 63 61 62 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 46 4d 6b 49 56 38 6f 55 5a 63 67 74 56 72 4c 70 41 78 65 72 4d 71 5a 46 77 50 34 41 37 65 49 79 37 31 31 31 66 48 6b 2f 59 42 52 75 4f 67 33 36 32 65 42 59 43 6b 4c 73 6b 4a 4f 65 71 36 48 57 57 46 53 74 39 6f 4f 66 74 4f 6c 4d 54 52 41 71 52 37 42 35 54 31 7a 4f 31 43 2b 59 4c 72 43 6e 41 71 77 6e 38 66 31 79 4f 70 37 44 62
                          Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: aln3fqhT0Uy6sgVJ.2Context: 85bcbf72e97cab0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARFMkIV8oUZcgtVrLpAxerMqZFwP4A7eIy7111fHk/YBRuOg362eBYCkLskJOeq6HWWFSt9oOftOlMTRAqR7B5T1zO1C+YLrCnAqwn8f1yOp7Db
                          2024-09-20 22:14:08 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 61 6c 6e 33 66 71 68 54 30 55 79 36 73 67 56 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 35 62 63 62 66 37 32 65 39 37 63 61 62 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 196MS-CV: aln3fqhT0Uy6sgVJ.3Context: 85bcbf72e97cab0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2024-09-20 22:14:08 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2024-09-20 22:14:08 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 7a 55 4d 4a 4d 2f 2b 34 30 79 43 77 57 50 48 58 61 42 55 5a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: tzUMJM/+40yCwWPHXaBUZA.0Payload parsing failed.


                          Session IDSource IPSource PortDestination IPDestination Port
                          28192.168.2.64976140.115.3.253443
                          TimestampBytes transferredDirectionData
                          2024-09-20 22:14:35 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 54 2b 4e 4b 44 6d 41 61 6b 79 4b 7a 54 6f 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 34 38 37 65 36 62 61 35 63 35 31 62 63 38 0d 0a 0d 0a
                          Data Ascii: CNT 1 CON 305MS-CV: oT+NKDmAakyKzToK.1Context: dd487e6ba5c51bc8
                          2024-09-20 22:14:35 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                          2024-09-20 22:14:35 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 54 2b 4e 4b 44 6d 41 61 6b 79 4b 7a 54 6f 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 34 38 37 65 36 62 61 35 63 35 31 62 63 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 52 46 4d 6b 49 56 38 6f 55 5a 63 67 74 56 72 4c 70 41 78 65 72 4d 71 5a 46 77 50 34 41 37 65 49 79 37 31 31 31 66 48 6b 2f 59 42 52 75 4f 67 33 36 32 65 42 59 43 6b 4c 73 6b 4a 4f 65 71 36 48 57 57 46 53 74 39 6f 4f 66 74 4f 6c 4d 54 52 41 71 52 37 42 35 54 31 7a 4f 31 43 2b 59 4c 72 43 6e 41 71 77 6e 38 66 31 79 4f 70 37 44
                          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oT+NKDmAakyKzToK.2Context: dd487e6ba5c51bc8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAARFMkIV8oUZcgtVrLpAxerMqZFwP4A7eIy7111fHk/YBRuOg362eBYCkLskJOeq6HWWFSt9oOftOlMTRAqR7B5T1zO1C+YLrCnAqwn8f1yOp7D
                          2024-09-20 22:14:35 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 54 2b 4e 4b 44 6d 41 61 6b 79 4b 7a 54 6f 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 34 38 37 65 36 62 61 35 63 35 31 62 63 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                          Data Ascii: BND 3 CON\WNS 0 197MS-CV: oT+NKDmAakyKzToK.3Context: dd487e6ba5c51bc8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                          2024-09-20 22:14:35 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                          Data Ascii: 202 1 CON 58
                          2024-09-20 22:14:35 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 2b 37 6d 59 2f 57 4c 7a 55 36 6b 6d 51 67 36 77 63 77 6d 52 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                          Data Ascii: MS-CV: 0+7mY/WLzU6kmQg6wcwmRw.0Payload parsing failed.


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:18:13:12
                          Start date:20/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:13:18
                          Start date:20/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 --field-trial-handle=1996,i,5493642273412727275,4253303553860540383,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:13:20
                          Start date:20/09/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steveidiot.github.io/BharatIntern-WebDevelopment-HomepageOfNetflix"
                          Imagebase:0x7ff684c40000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly