Edit tour

Windows Analysis Report
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/

Overview

General Information

Sample URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
Analysis ID:1608848
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2268,i,15179828911944271004,14440664643992570221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Avira URL Cloud: detection malicious, Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/recommended.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_global.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/buttons.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game_mob.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpgAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.jsAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svgAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/main.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/j443kdjsn.jsAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.cssAvira URL Cloud: Label: malware
Source: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/favicon.icoAvira URL Cloud: Label: malware
Source: global trafficTCP traffic: 192.168.2.4:56286 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:61822 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:55140 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:58303 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.26.2Date: Fri, 07 Feb 2025 00:04:41 GMTContent-Type: text/html; charset=UTF-8Content-Length: 3020Connection: keep-aliveLast-Modified: Sat, 01 Feb 2025 14:40:38 GMTETag: "4a10-62d15a484e580-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 9c 5d 6f e3 36 16 86 af 67 7e 05 ab 45 81 29 30 b6 f5 2d 31 63 7b 76 da d9 a2 db dd ee 14 e8 ec c5 5c 09 b4 44 db 4c 64 d1 d5 87 13 77 d1 ff be 87 47 b2 e2 d8 4e ec cc 09 f6 62 8d c0 91 64 ea 25 79 f8 90 e2 81 78 38 fe e6 e3 a7 1f 3e 7f f9 f5 6f 6c 59 af f2 e9 eb b1 f9 c7 d2 5c 54 d5 c4 2a 65 b5 d6 45 a5 36 92 d5 ba 49 97 16 cb 45 b1 98 58 b2 b0 4c 4a 29 b2 e9 6b 06 9f f1 4a d6 02 04 ea f5 40 fe de a8 cd c4 fa 41 17 b5 2c ea c1 e7 ed 5a 5a 2c 6d cf 26 56 2d ef ea 91 c9 e1 1d 4b 97 a2 ac 64 3d f9 f7 e7 1f 07 b1 b5 af 53 88 95 9c 58 1b 25 6f d7 ba ac f7 ee be 55 59 bd 9c 64 72 a3 52 39 c0 93 b7 aa 50 b5 12 f9 a0 4a 45 2e 27 ce 4e a7 56 75 2e a7 1f 3f 7d fa e5 8a 7d 5e 4a f6 51 94 37 ec c3 42 56 e3 51 fb 53 9b 2c 57 c5 0d 2b 65 3e b1 aa 25 64 95 36 35 53 90 9b c5 96 a5 9c 4f ac b9 d8 98 d3 21 7c 59 ac 86 9a 4c 2c b5 12 0b 39 ba 1b 60 b2 e9 eb 3d 99 f6 16 30 9b ac ab 51 5a 55 a3 95 ae d5 46 24 95 28 aa 21 9c 5b 5d 46 f5 36 97 d5 52 ca 7a 27 89 36 31 09 a6 4f a9 55 60 2e 99 25 8b 5c cf 44 fe 02 7a b3 a6 ae f5 cb 94 ac d6 a5 7c 29 9d 64 01 8d 9f b4 95 7d 01 4d a3 f6 02 32 a5 4c f5 6a 25 8b ec c5 0a 95 ac f4 ec e5 a8 b8 ef a7 97 6a 9a cf 78 d4 f6 e0 f1 4c 67 db 5d 97 df 84 4c ac d7 0c cb 38 5b b0 7b e5 64 0d e4 33 bc 75 9c a9 cd f1 10 81 09 92 79 09 77 b2 5b 55 2f 13 a3 2e cb be 97 9c be 29 d7 d0 73 13 b0 6d 93 d4 62 66 4d c7 23 48 f7 f4 2d 98 0f de 91 d6 05 43 01 73 d6 59 ea 92 1b 2d a6 b2 e3 5f ee 8b b2 27 75 28 d7 67 97 74 c3 d2 61 da b6 fc 27 4e 77 35 c3 93 f3 15 ec e4 13 bd 91 65 2e b6 bd 19 cf db 67 ae ee e0 28 2d 75 9e a3 85 0a 5d ec fd ba 54 59 26 0b 66 4d 2f 95 db 2f cd ae 14 7d 72 c8 04 c0 9a 89 a2 80 96 46 ab b6 23 d4 7d e3 3f 66 c8 d3 e6 3b 36 f7 42 43 92 57 af 5e 8d ab b5 28 30 07 73 2d 59 ea bc d5 7f b5 fb 8c 45 d7 3f fe d2 5f 1d ab d5 82 55 65 da f7 19 1c be ab 11 2a 54 b5 14 ab 61 b5 59 58 ac 7d b0 58 4e 14 c2 d0 2f d5 62 09 0f 1b df b7 8e 4a f6 e0 23 72 48 f5 4f d3 2d 6b cd 6a 78 c8 fc 66 04 d9 4f 7a 25 8d c9 76 85 18 8f 44 5f c8 f1 c8 54 e2 44 8d 1f 42 f3 34 47 bd 89 0e 18 6e c7 cf 42 6c 4c a3 f7 1d e9 b2 3b 76 90 31 1c 34 26 56 a6 aa 35 9c 5f 01 3a f2 54 1b 9e 13 3a 59 84 cb ef 9e 69 78 38 ad 8e eb 70 69 95 2a 29 ca 74 79 a6 56 a7 d4 5a 9c 57 42 c1 1c e0 91 9e 50 cb 15 88 d4 f7 5d e2 e4 58 72 94 6a af e3 3c 28 3b 0c b6 b9 4a 45 ad 74 91 94 5a 9f 19 4e f0 d2 23 d3 0d 28 f4 73 9e 28 0f 4a d2 d5 15 47 7d 2c ff 4c a4 37 8b 52 37 45 86 8f 82 f6 89 71 84 ed de ad e6 a6 05 54 d8 9a 9e 48 78 58 e3 04 52 63 e2 dd dd 8f 8d 31 4f e5 68 2a dc 8f 92 c8 db 93 fd f5 a0 b0 26 fb c4 98 04 25 40 ea 68 b0 3a 27 02 63 cb 05 d9 f6 77 f6 43 91 99 26 57 57 a3 d1 6e 92 93 eb 26 9b e7 70 3c c4 11 a9 aa 01 86 74 0
Source: global trafficHTTP traffic detected: GET /store_item_assets/steam/apps/3017860/header.jpg?t=1738262840 HTTP/1.1Host: shared.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://steampowered.playtest-doomthedarkages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: store.fastly.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steampowered.playtest-doomthedarkages.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: http://steampowered.playtest-doomthedarkages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: store.fastly.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steampowered.playtest-doomthedarkages.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: http://steampowered.playtest-doomthedarkages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1Host: store.fastly.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steampowered.playtest-doomthedarkages.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: http://steampowered.playtest-doomthedarkages.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store_item_assets/steam/apps/3017860/header.jpg?t=1738262840 HTTP/1.1Host: shared.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/ HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/shared_global.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/buttons.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/store.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/game.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/recommended.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/game_mob.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/css/main.css HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/j443kdjsn.js HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/j443kdjsn.js HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/favicon.ico HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DOOM_The_Dark_Ages/2246340/favicon.ico HTTP/1.1Host: steampowered.playtest-doomthedarkages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: steampowered.playtest-doomthedarkages.com
Source: global trafficDNS traffic detected: DNS query: shared.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: store.fastly.steamstatic.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 56345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56345
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal56.win@21/46@12/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2268,i,15179828911944271004,14440664643992570221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2268,i,15179828911944271004,14440664643992570221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1608848 URL: http://steampowered.playtes... Startdate: 07/02/2025 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49723 unknown unknown 6->14 16 192.168.2.5 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 steampowered.playtest-doomthedarkages.com 192.142.10.110, 49741, 49742, 49744 X-DSL-NET1ZA South Africa 11->20 22 www.google.com 142.250.184.196, 443, 49739, 56345 GOOGLEUS United States 11->22 24 4 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/recommended.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_global.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/buttons.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game_mob.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/main.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/j443kdjsn.js100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.css100%Avira URL Cloudmalware
http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/favicon.ico100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
steampowered.playtest-doomthedarkages.com
192.142.10.110
truefalse
    unknown
    t.sni.global.fastly.net
    151.101.3.52
    truefalse
      high
      www.google.com
      142.250.184.196
      truefalse
        high
        shared.cloudflare.steamstatic.com
        172.64.145.151
        truefalse
          high
          store.fastly.steamstatic.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/true
              unknown
              http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.csstrue
              • Avira URL Cloud: malware
              unknown
              http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.jstrue
              • Avira URL Cloud: malware
              unknown
              https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015false
                high
                http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/buttons.csstrue
                • Avira URL Cloud: malware
                unknown
                http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/recommended.csstrue
                • Avira URL Cloud: malware
                unknown
                https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015false
                  high
                  http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game.csstrue
                  • Avira URL Cloud: malware
                  unknown
                  https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015false
                    high
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_global.csstrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game_mob.csstrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.csstrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svgtrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpgtrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.csstrue
                    • Avira URL Cloud: malware
                    unknown
                    http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/j443kdjsn.jstrue
                    • Avira URL Cloud: malware
                    unknown
                    https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3017860/header.jpg?t=1738262840false
                      high
                      http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.csstrue
                      • Avira URL Cloud: malware
                      unknown
                      http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/favicon.icotrue
                      • Avira URL Cloud: malware
                      unknown
                      http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/main.csstrue
                      • Avira URL Cloud: malware
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.184.196
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      104.18.42.105
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      151.101.3.52
                      t.sni.global.fastly.netUnited States
                      54113FASTLYUSfalse
                      172.64.145.151
                      shared.cloudflare.steamstatic.comUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      192.142.10.110
                      steampowered.playtest-doomthedarkages.comSouth Africa
                      36916X-DSL-NET1ZAfalse
                      IP
                      192.168.2.4
                      192.168.2.5
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1608848
                      Start date and time:2025-02-07 01:03:39 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 59s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal56.win@21/46@12/8
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.35, 74.125.71.84, 142.250.186.174, 142.250.185.110, 142.250.184.206, 172.217.16.206, 217.20.57.36, 2.17.190.73, 142.250.186.110, 142.250.184.238, 142.250.176.206, 173.194.7.38, 142.250.185.195, 184.28.90.27, 4.245.163.56, 52.165.164.15, 13.107.246.45
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, r1.sn-p5qddn76.gvt1.com, r1---sn-p5qddn76.gvt1.com, update.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 32700
                      Category:downloaded
                      Size (bytes):4468
                      Entropy (8bit):7.956759792553897
                      Encrypted:false
                      SSDEEP:96:gfVfbswprp3LouqAJ47lRaJl7YNuJxg7KZa3FrI6EOz6RF:gfZIwp97ouz2lcJe8xgmZa3FrpEE63
                      MD5:9B817D718816341CB146C2D7D6A29FAE
                      SHA1:A1AD0FC210B42AE5AFCB285FD20FE33448F59468
                      SHA-256:1F5FED9E26E823AA03BBA666D3B669AFD263D435DACF1BA106B0D437EB4D7D74
                      SHA-512:A00FED48AAD74AE3903BB765A15698CF9ECE71F257B50343864BC88BDEC266540FF60C86207A97B45F36D0642AA963FFD2E6F0DAC207147A31BC09F82364EB60
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/buttons.css
                      Preview:...........][s.6.~...w4.&.I...^g..O.w./...EjI.....s.^...H.r..M..)....w.8.......x..1....c...(...xI..t..Ax......}y.^.....G7....^..A..#..^..(......|.?.Y..+.$.s...|.W.....$f.....c..n.c.$.6....7.K......\..C.......:.J...H..a.Bm.t...!q.V..l.Xo..aoUS.Zo..^....%y..zE.y{{..F.;%;.1.-G....@....l.[..;l..E...qs.....}..o..0>.H..^.....p.<|"..u..c.DR.m.......xv.U7c.d.....UU{4..E..g&.9.6Lg.j.~.I.V/..u,.Qs.N..y..O....c..6.o.[m4.ET....QE...9.....h?.Z.h..".I5....`3.=.m.p47..:...-..=3..q..........X..!.-.fV...F........y...O./g...s..R3.g.Yj.+...-.bO/...v.[.....H..U;.#.t~.8;..a,5U....%.....b.x&...#..Y:.....V.9....z..C.D.Q..v.y.....a....=..Ym..~..:....~dNo.gn.i=.n[4.1Ri..0Lw...?\l7[o;>0.V,0...<k,...e"......s._......L.Q.Y:D$.I4.Iq.#Z..rp... 8M.K....%...d/.J..,m.1`.P\....*U.H..fr...H..0...4.~A@.?...(J........:.......$t.F"..X.id 2..g.M.4&..T..Y..C..._.E.V."..FW.....!..i...E....A....cP#.`.Xa.]...F........L..G..-.2R)..m.J.C.8.....b.^4.n.ut..{&.4:44....,.}.!.X..V.G....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG"
                      Category:downloaded
                      Size (bytes):65536
                      Entropy (8bit):5.548040324457481
                      Encrypted:false
                      SSDEEP:768:Wx0GNeWhisksuN6nH9R94yyceI6kDZy9wiB38nnvO+1cJzxXRrCUZ62T/trjy9/N:lpsN6Imhzxl3TY9/TzIZ17xKuNDIl
                      MD5:299351D8B90DC18CB78E8C782C5BC168
                      SHA1:36E411B8E6C4CDA3020D38E01E71ADE319814C1C
                      SHA-256:045CEF2EC732D755B8369479330C903441DBA3FB355AD9DD3B95CFD62B789CB2
                      SHA-512:618C835847DDB063B667E42E0D64AC4051274924249F23C58E90D13E122D8569F59D2ABFEC644F69733243D02DCAFD51BE8D5A86C31C75843AAAC95617B0D414
                      Malicious:false
                      Reputation:low
                      URL:https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                      Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
                      Category:downloaded
                      Size (bytes):53397
                      Entropy (8bit):7.980497757949637
                      Encrypted:false
                      SSDEEP:1536:5/s+1odl34WYhCt0IBGcEjb5Q/rgfbu+HRnSqXZjHbbr7b:5k+1odp47h2TBREf5QjAb3nBZj7f7b
                      MD5:0897377FDA3E2CEF2F1A977C6BDBBD77
                      SHA1:7A0C53B121472829200ABBF8DF8A0BBD34BEFF69
                      SHA-256:BB784AA1DE3BE24867462415FC217A535A85CB0064C366A706BB966E8AA9F271
                      SHA-512:4ABD4312C53CEED55AD2366CBB692857A0362E713660450F01C2988F73A438F144C1DAC10D6A9B69D9FE7C061F7DC5FBE85BB61E0B290362CC8701E818809321
                      Malicious:false
                      Reputation:low
                      URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3017860/header.jpg?t=1738262840
                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................J.........................!.1.."AQa..2q..#B...R...$3b..Cr....%&4..5.cs...................................<........................!1AQ.."aq.......2..#B.Rr3.b.$CS..............?....O.SS.W.......~Z....B..`rN..).Ulq?C0-...0.K$..j...OY..O.gO{l$1.M.(.....e.Qz.[....j".Z..!#..L....'.p....4.j-w....OJ....A\...E;...Y...\5!q.&6.ET+..p=_.8QB.Bxi..9.#C..U.A......(..s....B..q>&feL&HU..D.../"..l;+w..*.t.)...(.^.?....\4O)ke...!..t.....g..pt........k&..X...V....y....R.Q.]l..k.<.Q%K..@tC..8..,..4$.S...C.P^`.b..{..ui.....q..b.]....{:.....R.h.........<...H...G..w..jyJ.n..1.7:Y.9..)V.,2x.4.Pt\....?]s.4.N(..jA`|........Nn..P.N2r5,+.T...!....^..zNs..c..&M.O..-5.D..V....W.04..$J)...#..M%.|..Q.E..F.y.5!.*..rzq......B...T..o..P..r..:.x....k.D..(........ijB..9.i^).d..&..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, from Unix, original size modulo 2^32 18960
                      Category:downloaded
                      Size (bytes):3020
                      Entropy (8bit):7.874723206679905
                      Encrypted:false
                      SSDEEP:48:XwALDdvjplkVAQ5iZrJwDsYkYcVpFxNk4lXXUvkuD/bC6R0RU4pwC6aVnOTphog:gcdvjzPxvYkYcXnUvkuD/bHR0RU4WCFc
                      MD5:F5968FB0E4E28B7FC70941B6B4B19B9D
                      SHA1:B5D1FA4D10AB3B021038E07826E7ECD4F4F1546C
                      SHA-256:E3DE6C222CFFB241FCC436DF5AF6B1D32EE1A2CE8DA6B360AF05E000654926D6
                      SHA-512:66A662B4D7577C94C5F0FCE0DB784F7022AD72331A15E019926F5AA0B7713904A52308EF227F9237353588E5B1D25833FD7FC530FEE6766393DC3DEAB716B3DB
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Preview:...........]o.6...g~..E.)0..-1c{v.........\..D.Ld...w....G...N....b...d.%y...x8....>...olY.......\T..*e..E.6..I...E..X..LJ)..k...J.....@.....A..,....ZZ,m.&V-.....K...d=........S...X.%o....UY..dr.R9....P....JE.'.N.Vu...?}..}^J.Q.7..BV.Q.S.,W..+e>..%d.65S.....O....!|Y...L,...9..`...=...0...QZU....F$.(.!.[]F.6..R.z'.61..O.U`..%.\.D..z.......|).d.....}.M...2.L.j%..........j..x....Lg.]..L....8[.{.d..3.u........y.w.[U/.......)..s..m..bfM.#H..-.....C.s.Y..-..._.'u(.g.t..a..'Nw5........e......g...(-u....]...TY&.fM/../..}r........F..#.}.?f...;6.BC.W.^...(0.s-Y......E.?.._...Ue.......*T...a.YX.}.XN.../.b.....J..#rH.O.-k.jx..f..Oz%..v...D_...T.D..B.4G....n..BlL....;v.1.4&V..5._.:.T...:Y...ix8...pi.*).ty.V..Z.WB.....P.....]..Xr.j..<(;...JE.t..Z..N..#..(.s.(.J...G},.L.7.R7E.....q.....T..HxX..Rc....1O.h*........&...%@.h.:'.c....w.C..&WW..n...&..p<......t...nF....khL1..V#.v.8.G.@;.^/...'.b7tc..2.l.L.tO.g.}.e"M.V..-......L4.M]D.o.L2......[.,W.R..!.B..9(
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1438x810, components 3
                      Category:downloaded
                      Size (bytes):92533
                      Entropy (8bit):7.745802822036872
                      Encrypted:false
                      SSDEEP:1536:kbq87kRZImcKLRYh+Cer+3bTFqV1eK+nVPmBQj7aSaZB1ZRn/b9nyH:kbjmcKqhTerO5I1eK+VOBQjWrZN9ny
                      MD5:8230CD28881604ACF6C073B5D3FB8A2B
                      SHA1:21946BA3EC60F298412CF8BA8665D567C17DE536
                      SHA-256:34F62B840003148FE563BBBD8C7D68CD4D82C955A3A5966946D5CC5AACA10CBE
                      SHA-512:22D27428A2ED21D36D1D776BDAB979C4E05C1F5C4E063A2749A94CF7A3538E6921E80D3815649ECD11886F30A608314872704CE43D24363A64F2ED97CA312851
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg
                      Preview:......JFIF.............C....................................................................C.......................................................................*...........................................<.....................!1.AQ."aq..2...B...R...#b..$3r4CS..c..................................................1A!a............?....nR......U..UFZ.H..P..D.-2.(...-.f.J.U.V[..FUe..X......5Q..[..2..Eo.Q.@ ......AG..T.......A~.....G........8...f........M.l ct...E1.#.P,.T\n.Lct.H...._KAA.. 4A....".AOx......<....(...[.@.`}.H.PB...(/.-..8T..PQV}eQ.E.PC\.E..P....d.$...E..'..BnJ..I...L.&B.5.... .D m;....@.W.QOM......$j....6...`y..J....< .n=P..*.G.(&2=..(.f.Q...*B....EH.((.H..... .%UY@'uU6......@<.....q4.....B)G.@...T...PQ..(.... z . ...d.l".(......$.....1....@.).....@>.....TE..RQ.YQF.@A........(. ..%E.E.V.(...2VkPQR.!.....*.PP..Q..@V .*.J..C.PUR.Dl"UZeB%h*.c.3U....C.M.2.Z.Z.Q.x..Z(.=.+@#**....*..E...*G.D. .V...~..Dl.S6..B,@(/....@?.....D.....n./#(.....F.!.i......."c.B ..@..Y....(..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 38554
                      Category:downloaded
                      Size (bytes):28240
                      Entropy (8bit):7.988247769354714
                      Encrypted:false
                      SSDEEP:768:0LcEYULoh6vcCndp12rMPpnnf3TkjQcR4D9DQ0LKfjL7:0L9YULoQcCdpgq1nYH4f0jL7
                      MD5:B16C7704FF23447C32E97595DDB264DE
                      SHA1:7E12124E041DE12B1B3DF89115196B82E1C3490C
                      SHA-256:F97390187271CFB43D41EFEE3B9D1F42A322D7A7D05481B8156E903A87118A5E
                      SHA-512:7B5B0B74010FB7C72B793AE9877A24A641280BFD773B3F87C488EF553AF0CC7F48BE017F5FB875CE82679AA53F68C2F9E257688B59826466F6997FABAA5B2722
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/favicon.ico
                      Preview:............<W..?....[.'.(d..."[!{I.}.}..R..{.d.!DHE.B....m~s..O.........l.3.z..8..6.P.(......L(Kl..4......:x..U..11.r...)..P.}.>.B.1... .P.X9..0..]._.....t...uA....x.nh....B/..}o........>H..a.F.@.n.GS'^D.H.D>.|...X..T.4H...Rl.sH../2&...q....GS_7B..0A..7AP....<...SJ....H_d.2.Gu/n.....$ .S...J./..@.(....hQ......-..>.........fS=u...'`m.3..\..u..2.........S..7..H9.!O...01....|Y]...i7.....-.&#.\V9.lD......G.....C..`{tw...$..~.^.....P.M.....4?......Ap..90?F..y..F6...z^...`.!.....0K]0;1.K............ .......g...3.d.!.......&Bpr?!..v...W......?.....aV.(M...:..U.....d&.P...Q......~.r..J..V=..k..g.*vd.y..*.S@i...u..qZ....{HSa.0.....h}T.3~../.J..P..4;c.J..)K...B.o!....r...-.8=..d&........p7...TX..X..\\Qj....{....6..ASM9.x...5.`g+ A.........C...R....A......H....D.....@....R.....Q#cy.Q......i.o....A.o.KK.xh../-....#....K.........CO.t..$..=.(..../m...Ly...[..P.z,...c...k./2....3p.B..hg......R.y.Q.xp}.+.A......... ..b.....!}.....t.&...#....N.qAO..!..`...E. c.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 18262
                      Category:downloaded
                      Size (bytes):6494
                      Entropy (8bit):7.9670246957621025
                      Encrypted:false
                      SSDEEP:192:gPYTAxeEglDidPqbIsJEjCifxjtlziDuI3:gPYcVIidybfENVtlziL3
                      MD5:2DB88AE03BBD173DF52F7056B37D971A
                      SHA1:52368B95E2BCF4C21446B43C2734C71B77B2A823
                      SHA-256:690C81CBA721ADA268EEDC804A41F21B853DF90A488AC7AC6610EBFA28431BFF
                      SHA-512:37A27EEA3A8949012E10BC20D1901CF2CC16E26F94DD4F09EA4FFC31F1DC9B84272865056EF795AEA21B18BA1F65D8CA14104BEAAE6F53464B71171F17735AF7
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.css
                      Preview:...........\.s.Z....+T.jjz.m......9...RB.....^....^e...{3[kw.1.t.=.w..-m...k.|...+..."...C.d[.7.....?....7N.niU...o.b..f..Yi'_E...[7.,.0eio./9.u.}..;.]...)..F.g[.O... j?.s=...3.#..w.8.;..mU..X...c...#=.ALB.UY{.....|v.w......2{.>#..........k.hn......p4._.Z/{...UQ;oy[C..d.P......H.(.J...}{.X.(..Y...N._~~..r..5A.....5G....A...5.lX..4.....->.`..?..Ra.,.*Hp.l..~.X......%.*+k....W._.q.`........W.1q.f[.G*.>e...."........FN..Z{V@J...q..M.c......t.&...?KI.`..$...t..C[....([$. .h.E.dNVd.4 .B.....$.Q.~bP...+....,O...z......`..}G O@.......I...m..yxtO.c.B.?yk.|......#.1..2;..si........J_!C..r...m.Q..B.....=.....W...y.:"w....#.'...7y.=........."*Z..9....w.._-....$....X........}..-.h.o//..;V.. .o}...KL.t.....j........c.l.'..i.e..$.J0....].?.h`..cM.}^.L....p....j..|.....d.._P....^Wt.....7.RYS....F..J"..ti8......7.&E.y.....m.i.#.RP.Oa.....N..8..b...H..q6\..B..@......b....9W.}...I[..r.F.."..l.tg.+.Z`FA.5.1Y..UdM.......h.A.u....".^..i.k1t.....}..!.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
                      Category:dropped
                      Size (bytes):53397
                      Entropy (8bit):7.980497757949637
                      Encrypted:false
                      SSDEEP:1536:5/s+1odl34WYhCt0IBGcEjb5Q/rgfbu+HRnSqXZjHbbr7b:5k+1odp47h2TBREf5QjAb3nBZj7f7b
                      MD5:0897377FDA3E2CEF2F1A977C6BDBBD77
                      SHA1:7A0C53B121472829200ABBF8DF8A0BBD34BEFF69
                      SHA-256:BB784AA1DE3BE24867462415FC217A535A85CB0064C366A706BB966E8AA9F271
                      SHA-512:4ABD4312C53CEED55AD2366CBB692857A0362E713660450F01C2988F73A438F144C1DAC10D6A9B69D9FE7C061F7DC5FBE85BB61E0B290362CC8701E818809321
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................J.........................!.1.."AQa..2q..#B...R...$3b..Cr....%&4..5.cs...................................<........................!1AQ.."aq.......2..#B.Rr3.b.$CS..............?....O.SS.W.......~Z....B..`rN..).Ulq?C0-...0.K$..j...OY..O.gO{l$1.M.(.....e.Qz.[....j".Z..!#..L....'.p....4.j-w....OJ....A\...E;...Y...\5!q.&6.ET+..p=_.8QB.Bxi..9.#C..U.A......(..s....B..q>&feL&HU..D.../"..l;+w..*.t.)...(.^.?....\4O)ke...!..t.....g..pt........k&..X...V....y....R.Q.]l..k.<.Q%K..@tC..8..,..4$.S...C.P^`.b..{..ui.....q..b.]....{:.....R.h.........<...H...G..w..jyJ.n..1.7:Y.9..)V.,2x.4.Pt\....?]s.4.N(..jA`|........Nn..P.N2r5,+.T...!....^..zNs..c..&M.O..-5.D..V....W.04..$J)...#..M%.|..Q.E..F.y.5!.*..rzq......B...T..o..P..r..:.x....k.D..(........ijB..9.i^).d..&..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3646
                      Category:dropped
                      Size (bytes):1795
                      Entropy (8bit):7.875725938815956
                      Encrypted:false
                      SSDEEP:24:XO7HbWo3kdDUTvRrZOQN8izAOfnH7MpX7+RrqLd5gMUFh4nXZDCi5ghkJbZ:XOGwkdo9rZg+gt+6nlXZDCi5gc
                      MD5:59D588555D0192B4CF24772FE2109DA7
                      SHA1:86FA71B7E2841B25F39AB48AAB247B2BE8C23F92
                      SHA-256:0A7497E01D4EB26CA12DB88DC7DAC2279D29F8262E54D251D98157A212FCB8ED
                      SHA-512:6675C060CAA7779ECF6161AB2C6629CAAC5B92F2E33EBA12434B135A65B2E357A448B136C66AAF74AB2A132F6759CE2E6EAC16F22637F6E4962FFD2FAB710C70
                      Malicious:false
                      Reputation:low
                      Preview:............]o......_1U...P..0.,.%..p....U..ZK.d.....s...to(.....{^Rg?|.........|f..u..rw..^....?.y....?.C.v.]./...i...U.n..n.u.3Qi...o..vo>......xw=..v..~l6N;.u..n3^u.O]7.r...~..7...u.....-..0...-...?..'.e..7..u...ps:.?<<...v.......z...c...|4.0c...j..9.I.f.m..g.._V..!.....o.l..r.r.y.l..-ESJ..]T.g.....~O^t.....|.BP1F.[.6....,........N..t7ivm[.r.i\.....\.ww[...P./U.......ru>..nW.............y3..?...-(9...^Y.{..6.k.7.D...),..{o.-.u*......R.2.....8XeR..>....K...k..11j]....5..*x?..lvK=.....0...sk".E.s......3..I..MG..[..Qh.KM..4...N.Av..b..2.64.dt.T..(Nk.G..X[t........O.P,..*:.@..X.....$-..%R.. .[.....cS.0.C.0*...r..I_.....V9]zG=..=&.$,.T.R.ZxN.Z.T.."g.S.-%c/f.+0."Mq..l.=d.2...u#.z.A...H...?.Q..*y..e....WI*.Ja..%H.R...t.r^b.`g$.%.....x.kr.J.P..A5...qFNI^......U.N...P/...t..j.F......>....,.$.Q.....CMC.T.Um.(...7).~6....>...... 1.~.B g.....d.]U..S......e@.D),"{..x%Q4/..z..K..@...xh..RES3.......N.p..mU.F.U.:...R.~b.t.`+A..:d|2...Z...O..(...i..G
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 647
                      Category:downloaded
                      Size (bytes):331
                      Entropy (8bit):7.239058614003536
                      Encrypted:false
                      SSDEEP:6:XtO3KN+gjKgByQqVwLpX/j5hn9H+NVvE0uavzBcaFRkit3n:XM6VKgVmwddhR+NudKx0iNn
                      MD5:827A2B2E9DB43A2A5D857C1D97BA1615
                      SHA1:8C8CBCE093EEFFA655033891297BC7EEB8CC7203
                      SHA-256:5750F4A248879E3707B9D22BCFCD5AE1BB96F062B5F6CA82E88513E4FB469B53
                      SHA-512:B3A6CBF6F76CCC204F722E1B83D229525F398AAFCE39ADBD0B3FE0CA42C36A91CF19BF95DF8C8712B1D4A6A100A8968927A76332AD98212280484A917D09C4A1
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/j443kdjsn.js
                      Preview:..........}Q.k.0.?[...P.)..1....<.;..1y..4)M....~U....}.k-\n4....}.,.}.....@......v..._..8.p.......v..O......L."...C9......`.....}..{...".\&.Cbj..>.W..1J..=_......%..'.l.r..b...</.!....Fg.;.........._...Z)_....<.<..&O...m....[......T.V.(.@e. .$S.........e..X..>..^.0.$..c.em..Fc.....V..M..l......0._/."B....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 3646
                      Category:downloaded
                      Size (bytes):1795
                      Entropy (8bit):7.875725938815956
                      Encrypted:false
                      SSDEEP:24:XO7HbWo3kdDUTvRrZOQN8izAOfnH7MpX7+RrqLd5gMUFh4nXZDCi5ghkJbZ:XOGwkdo9rZg+gt+6nlXZDCi5gc
                      MD5:59D588555D0192B4CF24772FE2109DA7
                      SHA1:86FA71B7E2841B25F39AB48AAB247B2BE8C23F92
                      SHA-256:0A7497E01D4EB26CA12DB88DC7DAC2279D29F8262E54D251D98157A212FCB8ED
                      SHA-512:6675C060CAA7779ECF6161AB2C6629CAAC5B92F2E33EBA12434B135A65B2E357A448B136C66AAF74AB2A132F6759CE2E6EAC16F22637F6E4962FFD2FAB710C70
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg
                      Preview:............]o......_1U...P..0.,.%..p....U..ZK.d.....s...to(.....{^Rg?|.........|f..u..rw..^....?.y....?.C.v.]./...i...U.n..n.u.3Qi...o..vo>......xw=..v..~l6N;.u..n3^u.O]7.r...~..7...u.....-..0...-...?..'.e..7..u...ps:.?<<...v.......z...c...|4.0c...j..9.I.f.m..g.._V..!.....o.l..r.r.y.l..-ESJ..]T.g.....~O^t.....|.BP1F.[.6....,........N..t7ivm[.r.i\.....\.ww[...P./U.......ru>..nW.............y3..?...-(9...^Y.{..6.k.7.D...),..{o.-.u*......R.2.....8XeR..>....K...k..11j]....5..*x?..lvK=.....0...sk".E.s......3..I..MG..[..Qh.KM..4...N.Av..b..2.64.dt.T..(Nk.G..X[t........O.P,..*:.@..X.....$-..%R.. .[.....cS.0.C.0*...r..I_.....V9]zG=..=&.$,.T.R.ZxN.Z.T.."g.S.-%c/f.+0."Mq..l.=d.2...u#.z.A...H...?.Q..*y..e....WI*.Ja..%H.R...t.r^b.`g$.%.....x.kr.J.P..A5...qFNI^......U.N...P/...t..j.F......>....,.$.Q.....CMC.T.Um.(...7).~6....>...... 1.~.B g.....d.]U..S......e@.D),"{..x%Q4/..z..K..@...xh..RES3.......N.p..mU.F.U.:...R.~b.t.`+A..:d|2...Z...O..(...i..G
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG"
                      Category:downloaded
                      Size (bytes):65083
                      Entropy (8bit):5.527116205590509
                      Encrypted:false
                      SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNm:kErZDE9BfgNm
                      MD5:EB0A9747A3BDDE4A834F0CCD12DE9E9A
                      SHA1:D4767468635CD66EF26F983E28FE93DAA059B832
                      SHA-256:CDEA6FAA3002282747080A72441BC8AB9000EF7E8514341CC2A1649EB0FFD14C
                      SHA-512:5775A6345EFC0E72A3F4C81DAAEAA32352761269E60DF144B6ECD65AECFC72D578253118DA97CBF2DD32FC74827DC07BB2E535225B8E339656503C0D5197B70E
                      Malicious:false
                      Reputation:low
                      URL:https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                      Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 33778
                      Category:downloaded
                      Size (bytes):9004
                      Entropy (8bit):7.979858611252048
                      Encrypted:false
                      SSDEEP:192:OhKVumVW4A9nbvBPI1jsyKbF99X5c/gHtaWqKc7ou4PnSe4p:mKDVW4IbpPI1JKbXc/gHtOoue4p
                      MD5:AC8AA05198EF0F15BE66BE09A150ACD9
                      SHA1:AA513F4B0C4F866E7AF38A4A5B1806F8FE16DE76
                      SHA-256:9FB53092A3A2002687B1F726869CDE8F43C3016A205C693F0B40A033C9A259C9
                      SHA-512:E29994D7626EAAC40F7EE9A9E996C7AFDD951DE4BF410D9ED07250847116D2D05C16B13FCAC5F5E3BF0D4D30CFF5750530E2645C741EB6B36C815A9CB9BAD8B8
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game_mob.css
                      Preview:...........]is..y.L..dY.w]...=MW\.Jk.*{8...*.Ba...D3.........W..h...D.6I.}...x.._vE^fI.l..J.*O>.H.......m...7...7......7...~...o............{*...OO..&.>{W$.H.u....H......j....l.-..J:......o.=9.t..).}]..m..g.}.qx.......,g.\dMV-....w.6.+...n......M}..Y..x...~.\<....r../..n.x..4k.......,.|.....'4.7RS`..-`&........N.r.....WV.._.N>}..O.Wu....oX...riS.;.#..X.......' 6W...eW%.>......~.......7U....H....C...y.~..m..w...].w..... .O.4.,...O....V..._'.}_w.m.......c..M...GHuQ..../F....m..9.h..vE.X?./..`.u...YE.E.=.f...g...<0..Cq..]....)"m.+/...)..#_ay.....ur~yuys.Y...n_7]V.....p4....z.....z....XdUU4)=.{...Ab.6|./.m....6.mY.E....r..EZ.I"..L.}v..,....-..w!!....f.z[7.........bg...f.dyyh....1.7W<.....o..yN.....U[.H.JR...2/....6..n....f.(...]....rS....$.2nc....+.k...]......{..9.ve.....es.-...n6.E.#....W....Gh....6..].n.e........;].6IdAS...an.J.M.....}bM..n.5.)4~2o...O...a..h.''^...L...&.#F......yFd...Z..M....].v.0._.e$.b+!.f[g98{W..C..Q).vE.K..&.G.k. .fJV
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 64239
                      Category:downloaded
                      Size (bytes):16044
                      Entropy (8bit):7.987395467787417
                      Encrypted:false
                      SSDEEP:384:3pec2SGo3ICPLV8mpYvvrHXMrCBwqr/Rg7DVAM6bCTB:5ecNGo3UHrXMrMVr5g7hAUB
                      MD5:E28E730AFE1844249C9DE9F6CC05100B
                      SHA1:4CAEAF9A48590256CA7AD19564B445758A22D8DC
                      SHA-256:B68F47DF3F7D9ABB5A6A91931EA11AD98F3AE1F18293F7BB24812895B757BC32
                      SHA-512:A911E97D79E4947E956939361BA07E1A1B8D1DF75BE80B9DEC666393983FEDCAC703702EC9DF8E0E0162B5118D1E20D03860C865026E112C099739E9BE066109
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/recommended.css
                      Preview:...........}.r....o.).V|;3....1a...P&..(J.66....4..8x..w.<..n.....k.=C5.........Y4.;.d9.;.<.*.7...I?Z&...x../...~g8..%.a.G.x..-'...|.z7..t5.g.E.#..Y..O........Ry.5......N....~.`...N..E.=.-.....t4..^m_.lGUx.._.........t..F..h............J....`..-5.._K.....?o....|.L...r9..iNy8...3z....<.G..V.p.~?..vK...T.oJ....,...7...(....V....".!...)8k[.I.../`.vKuB..+.x.%...r5.....Ut..pv=.&..,o..M..A..`.......Au.:2q.0.X.QL47....y....t..K..m.....M#..C.x.|@...y<....0.C.Bw.A7..T...U._.......r.....f.kD."..j..\..*.q4.u..p.:`...........E..(Y.....e...O.o..!Fg&/.[..T...H. .p@...;.Z".iO.._0.....M.'xO.....I....P.?A.4H....No.CaF.t.;1..'..UJ.............B.E.W)..; ..L.AV.-.N?^...L.b.[.....d&.M.g...-".....e...G..j...x(.z..F...>%.l.t......5.#](......Qt,.}]5..A.<J....8cJ(....;..T....O.@....w.Y+y..G..bj..E..l..X.X..3+.+m.P....5-.....D......l....m..mJ.LI..<E.....G.*..y<..Jn..0YtX..H.....@{..2m.Vp....c!=(..MB:.S.*X...|.h].....|.sis...&=[l.7...........d.:.AqF.[..]B.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2568
                      Category:downloaded
                      Size (bytes):645
                      Entropy (8bit):7.6544529752730766
                      Encrypted:false
                      SSDEEP:12:XKINVN9KWnVf+2hpFJfy4PNd+dTpU2HQG4ozCA6cjdKnnkjnTCwDJSql:XdF9T42Tf9PNgF7FcAvjAnn8nRl
                      MD5:B9E9643944499D2094E4E11E2D220EC3
                      SHA1:48C239FF98D6AFBD320A94D22158B325F0E5167A
                      SHA-256:E87A1616835F30391DE0A240CDB9C1378731FCB901995C5BE5CDC861D1198F3D
                      SHA-512:62D31B10CEBB4E0CA0DE26363AB257FCDD6113DCC1BA292CF0115F932A596F056F19BD16D4595113753FAA4D86DE94F9A19EBBF3B3BA704A2A27D15011E685B9
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.css
                      Preview:...........Ok.@........H..@...$.($=.OC.kid-^..Y.Q..3+....\..y.~.O...pg4.!.....'.]./..a.$..i.4M.....*....$3UZ[........._>Og_.A...\.]ZQ.je..wk...R.M...T...5uk.y...`:.L`.....a.Rh...R..v`.]c......F..I2... ..._zG0.}..Lp/3..y.n....T.....K.W\....cP..9 5P)..&..j.*.Z..L._.~...-.3...8....Kt..z...3\b...$:.......60w..w".5.x'..;fp.5.J.....f.plw82.$BCs$!...0k....6...L.P..k..a-.\(.....OO|.'i....V...W../.T...V.G.q.l6.o..(..,:2..B8.M...r$Hf}"..m...v.iPvi..b}..K..M......d<9.....J...Gjk..........;.f.Q.8......t...s6._@z.1..p#=..q=.R.5..^.Yq........s.).... .n....Zp...a...F....P.....&;......;.v..C...|'..bx.DJd...7.f.M..5*...,.Y....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 93636
                      Category:dropped
                      Size (bytes):38749
                      Entropy (8bit):7.993332862030944
                      Encrypted:true
                      SSDEEP:768:/1fEwi36QdVysgqK36myaG4BiszieL4IGgRWTetLhzBm4OGuEGpT:VEwiddA4OGmJYIJgTetLhruEGN
                      MD5:6B4043A36DE9E477727D6997AF4E871B
                      SHA1:9D38D31969173F681A48BF36C29DC4A6C778A4F7
                      SHA-256:473ED819D4FE77BF5285600DDF59084ACEB71007FD371AFE1E3130A8113C5CDD
                      SHA-512:822D344DFB24EB46CCD668E258DF00BF316ECDB8D5AB47F9D7CDD68459F0B9FB75CF932922CF567A3616E6A6B3D434A83133FB4C334AF7EB45AF6150C6DAD224
                      Malicious:false
                      Reputation:low
                      Preview:............k{.....|......E.=...e)v.DJb...@@.l..h.A.!8....kUuW.....<;...].Z..k.........7{.....~.../z.N..{...X...I>_.{......z>)...ge.6>....;....^..z....w'.\/.{..|<.h....(.7.,V..y...G..'w...._...l.-...~._>z.w.i...*...;+.........e~5.O..wY....V.[..Z......9Y...y^~Z......E..K.[...Gk..y..-on.}u.*..5......l..c...g..@...........e..n.....3..^...........n2.Y.U.....i..4. ..h.z)>.V..l.l.{.|....5B..z..[.^\^.7..9...|X.:..b^..un3..|..K.......X.j.....W...uRzMWU.|...5.|^~.fm6.Sc.....4!X.....}....<.s...&:H.u.3.lp./7.'....e...&. ..#....O L@[.....d<..].W=.,...!...o4..IU.P.........c\qE..@..)J..tfg......?.4Z..D...V ..e...\.ol;.......^.!...<.6.N6.pM....?_L.l....\.9y..<|}1.....\vg.....l}n...U.S....W.X.".L.VW.....3...eg.d$.._]...s.i..Z....8...{.4..CVm.@....^.W....u.5.]eE.b.......C..:........5Y...,/..-..<[...:.s..uG?..'Y._.+..,..'....Umv..).?.Tf..u...a.=j..../Y....=i...S....hL<....d.....]=zt.U.T...y...+.....]k"l>qT...Z..D.V.R.].._...+@.........bYv/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 93636
                      Category:downloaded
                      Size (bytes):38749
                      Entropy (8bit):7.993332862030944
                      Encrypted:true
                      SSDEEP:768:/1fEwi36QdVysgqK36myaG4BiszieL4IGgRWTetLhzBm4OGuEGpT:VEwiddA4OGmJYIJgTetLhruEGN
                      MD5:6B4043A36DE9E477727D6997AF4E871B
                      SHA1:9D38D31969173F681A48BF36C29DC4A6C778A4F7
                      SHA-256:473ED819D4FE77BF5285600DDF59084ACEB71007FD371AFE1E3130A8113C5CDD
                      SHA-512:822D344DFB24EB46CCD668E258DF00BF316ECDB8D5AB47F9D7CDD68459F0B9FB75CF932922CF567A3616E6A6B3D434A83133FB4C334AF7EB45AF6150C6DAD224
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js
                      Preview:............k{.....|......E.=...e)v.DJb...@@.l..h.A.!8....kUuW.....<;...].Z..k.........7{.....~.../z.N..{...X...I>_.{......z>)...ge.6>....;....^..z....w'.\/.{..|<.h....(.7.,V..y...G..'w...._...l.-...~._>z.w.i...*...;+.........e~5.O..wY....V.[..Z......9Y...y^~Z......E..K.[...Gk..y..-on.}u.*..5......l..c...g..@...........e..n.....3..^...........n2.Y.U.....i..4. ..h.z)>.V..l.l.{.|....5B..z..[.^\^.7..9...|X.:..b^..un3..|..K.......X.j.....W...uRzMWU.|...5.|^~.fm6.Sc.....4!X.....}....<.s...&:H.u.3.lp./7.'....e...&. ..#....O L@[.....d<..].W=.,...!...o4..IU.P.........c\qE..@..)J..tfg......?.4Z..D...V ..e...\.ol;.......^.!...<.6.N6.pM....?_L.l....\.9y..<|}1.....\vg.....l}n...U.S....W.X.".L.VW.....3...eg.d$.._]...s.i..Z....8...{.4..CVm.@....^.W....u.5.]eE.b.......C..:........5Y...,/..-..<[...:.s..uG?..'Y._.+..,..'....Umv..).?.Tf..u...a.=j..../Y....=i...S....hL<....d.....]=zt.U.T...y...+.....]k"l>qT...Z..D.V.R.].._...+@.........bYv/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 647
                      Category:dropped
                      Size (bytes):331
                      Entropy (8bit):7.239058614003536
                      Encrypted:false
                      SSDEEP:6:XtO3KN+gjKgByQqVwLpX/j5hn9H+NVvE0uavzBcaFRkit3n:XM6VKgVmwddhR+NudKx0iNn
                      MD5:827A2B2E9DB43A2A5D857C1D97BA1615
                      SHA1:8C8CBCE093EEFFA655033891297BC7EEB8CC7203
                      SHA-256:5750F4A248879E3707B9D22BCFCD5AE1BB96F062B5F6CA82E88513E4FB469B53
                      SHA-512:B3A6CBF6F76CCC204F722E1B83D229525F398AAFCE39ADBD0B3FE0CA42C36A91CF19BF95DF8C8712B1D4A6A100A8968927A76332AD98212280484A917D09C4A1
                      Malicious:false
                      Reputation:low
                      Preview:..........}Q.k.0.?[...P.)..1....<.;..1y..4)M....~U....}.k-\n4....}.,.}.....@......v..._..8.p.......v..O......L."...C9......`.....}..{...".\&.Cbj..>.W..1J..=_......%..'.l.r..b...</.!....Fg.;.........._...Z)_....<.<..&O...m....[......T.V.(.@e. .$S.........e..X..>..^.0.$..c.em..Fc.....V..M..l......0._/."B....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 38554
                      Category:dropped
                      Size (bytes):28240
                      Entropy (8bit):7.988247769354714
                      Encrypted:false
                      SSDEEP:768:0LcEYULoh6vcCndp12rMPpnnf3TkjQcR4D9DQ0LKfjL7:0L9YULoQcCdpgq1nYH4f0jL7
                      MD5:B16C7704FF23447C32E97595DDB264DE
                      SHA1:7E12124E041DE12B1B3DF89115196B82E1C3490C
                      SHA-256:F97390187271CFB43D41EFEE3B9D1F42A322D7A7D05481B8156E903A87118A5E
                      SHA-512:7B5B0B74010FB7C72B793AE9877A24A641280BFD773B3F87C488EF553AF0CC7F48BE017F5FB875CE82679AA53F68C2F9E257688B59826466F6997FABAA5B2722
                      Malicious:false
                      Reputation:low
                      Preview:............<W..?....[.'.(d..."[!{I.}.}..R..{.d.!DHE.B....m~s..O.........l.3.z..8..6.P.(......L(Kl..4......:x..U..11.r...)..P.}.>.B.1... .P.X9..0..]._.....t...uA....x.nh....B/..}o........>H..a.F.@.n.GS'^D.H.D>.|...X..T.4H...Rl.sH../2&...q....GS_7B..0A..7AP....<...SJ....H_d.2.Gu/n.....$ .S...J./..@.(....hQ......-..>.........fS=u...'`m.3..\..u..2.........S..7..H9.!O...01....|Y]...i7.....-.&#.\V9.lD......G.....C..`{tw...$..~.^.....P.M.....4?......Ap..90?F..y..F6...z^...`.!.....0K]0;1.K............ .......g...3.d.!.......&Bpr?!..v...W......?.....aV.(M...:..U.....d&.P...Q......~.r..J..V=..k..g.*vd.y..*.S@i...u..qZ....{HSa.0.....h}T.3~../.J..P..4;c.J..)K...B.o!....r...-.8=..d&........p7...TX..X..\\Qj....{....6..ASM9.x...5.`g+ A.........C...R....A......H....D.....@....R.....Q#cy.Q......i.o....A.o.KK.xh../-....#....K.........CO.t..$..=.(..../m...Ly...[..P.z,...c...k./2....3p.B..hg......R.y.Q.xp}.+.A......... ..b.....!}.....t.&...#....N.qAO..!..`...E. c.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 126842
                      Category:downloaded
                      Size (bytes):32440
                      Entropy (8bit):7.9926647911922615
                      Encrypted:true
                      SSDEEP:768:WQ+spZyGzszP0rFEPhQaABvKpd9eqfZpGjbseHRPO96SQxeXDi:WJUxzsz0rFEPiBvG9p0nhxeO
                      MD5:521B90FCCF3442D9894F85A52AA5EEB8
                      SHA1:3445582808CC41376113F100215E442A08BBAC03
                      SHA-256:86C47AC33CEBD77729A20A44EB233B4962F4EF55312DF701543756A1D172E222
                      SHA-512:9DAA9F8135E7750F04430F05E2CC4BC645C5D636E8574DAFCCFC2CDCCBA05EDCD548E515E20431680BCB15323E6645D75BC56B287F6B17944EB8DCBD741A1B72
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.css
                      Preview:...........}iw.G..g.W....8....Q9...j...[./<\Z"-JT.H.s...@...j....s.gbKdw..@a+......\t.....fR.....dt.?.......=.L..t39....<......<.:/...d..&xI....'x..1.......I.1..&..xt.b...n...pr.N.......j.+....[>..7.@...gc.c..N...Z.....&...e.....F..i:......g..R......t.=...7...;~.<K..|..>If..Yi.NG.x].....}./.F..j...Cyt..G.....u..'...|Pr...%.5.\./.t..N..F.ro...^m...,....(..Fg.t.v...B.$=OA.t.l.._.N...HS...iw.4+?0w..K.y.H.C..+......'..3L.`.^..P.7..'g%EFu..U.}.^......p.8.q.b......ekm.=.....Yj........r.O.?.w..."M.n]...<(..^.....T'sS8.=Ye.And....../.C...c...&d.."!.0...)X.;......2o...gD..v.a...G..q'..6[.M...&....8=..%.4..K?....V|U[.'..ER%#..".-u._.3.i.U.*..%.f.."..1....3l.Y.:...>...\..naN......9.....<......vyv...;..q...\..t....c.c~_m.....N....k2.=.h,Z...U....^..=y5...I....'.....K......K".....;:...3..L.n:..x....w.m."..%.}.....a....5.4...-...JK......i..v...,.7./.'.Ns..R...uoZ..$.I...I.T.o.7.h..U......[.*....2..j....._..2........H*O...A... ..V!....X.bg4H..[.~..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG"
                      Category:downloaded
                      Size (bytes):65083
                      Entropy (8bit):5.505850223584706
                      Encrypted:false
                      SSDEEP:1536:wuY+N/O/ceJkGwg/MOAibD2szk73NTS24XmRauOu4HLch7:XnN/O/ceJkGwg/MOAibD2hPfX4HYh7
                      MD5:04892958575D2AF1C4D6ED54BD346B4F
                      SHA1:2F1286AAB22B5EEF7B1771E5F7F8AE6E91C2ED1D
                      SHA-256:DAB28423120DF6A172860D61380026EE05678CA07F0A36D5CCC8AF3F94726772
                      SHA-512:516370E4D6376B1EC2CAB9EB49DCB6B2352541B8E8131234F0C828C195BDEBBF9DDAB0A1019D95AE28F577774E0CABA6C79EBB151C7EF5B3118346EE82634B73
                      Malicious:false
                      Reputation:low
                      URL:https://store.fastly.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                      Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 1438x810, components 3
                      Category:dropped
                      Size (bytes):92533
                      Entropy (8bit):7.745802822036872
                      Encrypted:false
                      SSDEEP:1536:kbq87kRZImcKLRYh+Cer+3bTFqV1eK+nVPmBQj7aSaZB1ZRn/b9nyH:kbjmcKqhTerO5I1eK+VOBQjWrZN9ny
                      MD5:8230CD28881604ACF6C073B5D3FB8A2B
                      SHA1:21946BA3EC60F298412CF8BA8665D567C17DE536
                      SHA-256:34F62B840003148FE563BBBD8C7D68CD4D82C955A3A5966946D5CC5AACA10CBE
                      SHA-512:22D27428A2ED21D36D1D776BDAB979C4E05C1F5C4E063A2749A94CF7A3538E6921E80D3815649ECD11886F30A608314872704CE43D24363A64F2ED97CA312851
                      Malicious:false
                      Reputation:low
                      Preview:......JFIF.............C....................................................................C.......................................................................*...........................................<.....................!1.AQ."aq..2...B...R...#b..$3r4CS..c..................................................1A!a............?....nR......U..UFZ.H..P..D.-2.(...-.f.J.U.V[..FUe..X......5Q..[..2..Eo.Q.@ ......AG..T.......A~.....G........8...f........M.l ct...E1.#.P,.T\n.Lct.H...._KAA.. 4A....".AOx......<....(...[.@.`}.H.PB...(/.-..8T..PQV}eQ.E.PC\.E..P....d.$...E..'..BnJ..I...L.&B.5.... .D m;....@.W.QOM......$j....6...`y..J....< .n=P..*.G.(&2=..(.f.Q...*B....EH.((.H..... .%UY@'uU6......@<.....q4.....B)G.@...T...PQ..(.... z . ...d.l".(......$.....1....@.).....@>.....TE..RQ.YQF.@A........(. ..%E.E.V.(...2VkPQR.!.....*.PP..Q..@V .*.J..C.PUR.Dl"UZeB%h*.c.3U....C.M.2.Z.Z.Q.x..Z(.=.+@#**....*..E...*G.D. .V...~..Dl.S6..B,@(/....@?.....D.....n./#(.....F.!.i......."c.B ..@..Y....(..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 151010
                      Category:downloaded
                      Size (bytes):48013
                      Entropy (8bit):7.992678496161985
                      Encrypted:true
                      SSDEEP:768:5dfL1hEG7pNz4o9MTJUyD/dKIU9KDAbHUJJ1JlSsFBDVrt2W49MCVvT6oCya:5dj1htPkoW1/dUvbHUz7gsF7rtFDqrSf
                      MD5:CE1CB523AF8ADDB2E22722BF6B741F64
                      SHA1:2631571C0BBE5E22C579BFAA7E61560982147B01
                      SHA-256:219905A1990C0BD6A87EA226942A2430629CF7BF9C59CF7FD5F0043D6C1EC420
                      SHA-512:560082E008C159B663A5FF20F46192AC9BCFAE0A6039CF115920C7CEC398A12FB7747D0E60FFCE3E4ABAB77F0562E03D6137E8FC50A79B1F4103B0122A3DD907
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/main.css
                      Preview:...........i..J.(.}~E........*..5..f../.o...........6eCS}fn.;.}.Na.J.RR*%..o..........9-.%.`....>f.yN......+.........-u.Zr..._.....{.p.....!s......,p?Lx.2%C^.._.$..)....p...U.N)[.......v.o.I.@+]Qx....tMzK.fJ?J.R..y8+.+z.+...k...|H...E..)..m.....J.yNY.%N....n..Y.^..I...)Y...+N....1..o.~J..E.V..n@..<y;.@.....R7.4N./.gJ.(.[.D<.d.t.p.|\.n........v.JZ.$..s...L9.....E....p..W,...a.f.A.5...SE...u....Oy....H..!..]..,U{S..kI^.......,.2..Zp..]...M.t.`.<d.&7$.3D.%..c...ljb.Q3..=.Z...u....0.}...H......i...........J.f..J.W..P.ZEi_A......+4..-.$.!..u.2...Y..*]E2[.....Y?.^...6...~nRVZ......p...*.W.C..V...C_%E.w.....Z2..].M2^........../.@aT6.;|.. ..). ....v.....T.>W,0xwwz!...~..9.8.J....Y..@S)...$y..J.N..8..;,...J/..G..cX.S......N.@.......Y.......EQ.~}..{H.e../..f......#.....0*....G....Bo9?./.*....W..dE....C..|..8e.E.*I%M+.+.;h.U1....4..,...p../...x,.+...:uUJr...l.:.J.>W.....CV.5.3_h......E...<..X.1..t&.w.o\...E..xo.Z>H)...I.mp..4A:&.t."~..2guP9c%k .>S.,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 153931
                      Category:downloaded
                      Size (bytes):41055
                      Entropy (8bit):7.993346665187438
                      Encrypted:true
                      SSDEEP:768:nwOUcykWInFd+jAERrPx24RlU0SgP3bqY6fuNX11gRadX+HwN6NICgq:nAZ0zOXRVj3P3WY6fuNXDEaOHT
                      MD5:7D301AC3E8775FD37AB15CF2379BEAB8
                      SHA1:9B96F70D9829BB5C4BC28847ABA848599C655BD0
                      SHA-256:03A9CA33F179D022EBEC718A3CB31BA3D90EAC2A010B389DC76097C9A06159D8
                      SHA-512:D347E5B8D69B2CB015F294A217DB29ED15418C4E4330DA4820D7A2C99B8C316AA870F31B7808D5DBFF2EE31AF4A97EBAD6F5A420AD8E4680FCC73F07A9BBA577
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/game.css
                      Preview:...........}gs#9..._.....(z..}w.eZ.\\0.d.,..i$Q.../...T.H..{...wgF]......L..K}...J.t...5o.{..t..xc?...^..k...h0......7j....`2...S......._~I{.a7hx.`.M..Z.o.j=.<.....;.....Z.?~.R.qq.~..U..j..O..x..f.zw.x..C......T...2._&.^7h..S..?.G8...=..>l.....\O......}....4.}|y8..........O..Vw.M.S].5..u.....s..s.t.o.G...T.^PX..W%.4c...... .f6$^}<.N'.........=.b....D.t..-.6..a...l.x.F..(....~;.;..~.:.>b.?P?......0....'...._O.h.B......K._iy..........K]x.._V.?.c.. ...j...Q....Z..@.?.......%.,O...|^Ou.f..G..&..q%...F0R.....7.....3.a....B%.c~..e......(.f.Q.....W./2a..o.L..6..}A.m..R.`...v........Q.d....O..W. ".E.&..a.....-.'.9VJ...z."...V*$T.T...$Z..D....4P....!...x..L.".3.....O.@....u.)....G^3.)..r.J*5j..2+...S.._W.G...l&...i.vw...7....~.1....t+$.R.10,..?.X^....pF...WR.qn.......Vg4..+.^.....P-.v..{.<[6.MMXLg.S...t.l.@.^*.M.Nt..1..N..Q.M..}N.I^.M~K.o.]`...p4h......T......1....IZShj<.F.-T.....~.?....~..E...ueO...l..=...e..Ni...F.vmJdI.j..rM.....r..$.j._.j...f...!.-...q.k..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 83268
                      Category:downloaded
                      Size (bytes):23836
                      Entropy (8bit):7.988431515092713
                      Encrypted:false
                      SSDEEP:384:cID3qe74Su2WBX+Fm1Kq5jYSIKuP4q1RUq9IUhGSaf2nt3klj/aO9c7XSbk/+/U4:J6e7iIg5yShgNrnpWfQCbkm9f1+VW
                      MD5:120C25EC14CC1EA574C1B63677294597
                      SHA1:F01AD3499F766CED6E293DF03C5EC572ACC1AC4E
                      SHA-256:DDAE0C2AFB95B212114C181E0A440512412EBA09B250B4A69EE4B03C6B11F5FA
                      SHA-512:2B80D52F8770EDC38D2102E64A74472FBE47B64393EE59F2581EB647927DD1E75343426ABD997A33CB877981CAF28442AA67B8F5C0B651F084239DED6B4D2337
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/shared_global.css
                      Preview:...........yw"I./.w..u.~.u%...=}.."V........-.;...>?.%...RU..MWVVI..........a.=......<..j..<.vXy....7.w...K.p..V.<.....3.L.._,...x*.r.@.....D..^...b.X..&.,'.m(..G.go59l0......M...@8...|..R.....t...d..t&........X*.N.......l..Z..k.D.oof.n0..E.....m ....m.U........J_..kke..o.zN).d.46../.T.k..;.M~....6..l..OF.....o...]^q(......M.h.X.{Key..IC)Sk..\.0..j,....=a.b..s......._s1..j....5Q.}.Ma.A..d"...i.).x...R'.0Cm.W......Dx3....$R..$K...T.C./..d..........$.`..#^....H4$....lV.B8.S.NX....P.t..m:5v.4.K.Nh.#e:.]G.i..,H.Z....3/..a....=G..x..D[&6..W.^D....W._.....Qo.x*..]...,...P*.._.b.)..jQ..>....._.t.$....aP.QT...G...g..9>./1......V.6.%8......"..`8..D....K...s....u...rN..C...uo...5..{.......$.E..woc.L..<....5.(^9....$...s.'.....J..7.Y3..........p.[.<..g...#....}.'....k..g.0#.m....fV.TS...MC.k..\.....5......C...l3..:.x.W...U[[.uU......-....D/.?=?.~.v..z..`.7.'..H..\.K..o.D,.>.A...Be.yTe..L5.T..^.VXC..X..XoT5.h...1.\........x..R..$~c........@.D
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 12967
                      Category:downloaded
                      Size (bytes):5808
                      Entropy (8bit):7.9606874621870425
                      Encrypted:false
                      SSDEEP:96:lcnV58ovGf4lhX1exbmsm7OFOll1KixsKRdWZL95PlT0hv+3LL+b8hL2bsvBZKV4:gV+Fq87csOll1Ki5RdS5P8va68ZsQBtj
                      MD5:37655A992995441DB202B7FD373B9917
                      SHA1:5539DD18E94DDD5240003FBA4B767D95F4A40A8B
                      SHA-256:92AF19CE676AC91CB62A2C4B25BE0932FD384B6F5784FBEEA5B9B337ECD2D5F5
                      SHA-512:E6F34595B3FAF71CEC65DC4FC7F79126E948BA0C5E3E52B7C5A24A0F5DC0D5E28F7667C258A2F24D04053C01C00BB4B798100B35DAF953C647BA56465FE843B3
                      Malicious:false
                      Reputation:low
                      URL:http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.css
                      Preview:...........;io.Z........w...^...6...`c..K...ox.......`.t..w6.Io.V.N.SU...|......bd..b;...i.$q..{......I....a..I..... ~...x.dZ..0..8..cqN..^~,..?.....AO~.t.i.....0..z........7..(..Gw@.s.9..+..'..7[.$..}r;8...<|}2B..^".0l.0^,....@...c.\.7P.../.kDAx~..a.....8..C..;Y...^wVN....q.EF.........`...2...[.a/}CLG.....E......|..=...&...7q.S......-w".....J./-.."fZ.i....."..\@.s.LS'......;.......0..G3L..X.=rv.X.{.O..F... ..o....W..q.....<N...w:q%.E.= z..O!........M..H..D...{5...'..49..|..OX.|...$.*.....Z.._c.....G._Z.._6X.ab..n..........|_.^.hd.cu.......v.?.%....%....0}...&"...................Ic'y_..x.....E.zd.N.XE..y....S...-...\.?..va'6h.j....2..{..c...Q.#{.2.........^............'..._.....F........j..Z~.#..{.....Ful...jW..........\.Y'..7vz...C[...*b.Y...4....^..E....d....7(w......O..\....m........Jc...n..,.%...E.v\....72{C..m.Y.wGe.X/W....uxi..S...`._."n..;.W...k_)..n..;.7.tW...@.U...Wh.....4.&.z.eNh4/.&..p.9.6........?.....]i....^....Y.n
                      No static file info

                      Download Network PCAP: filteredfull

                      • Total Packets: 190
                      • 443 (HTTPS)
                      • 80 (HTTP)
                      • 53 (DNS)
                      TimestampSource PortDest PortSource IPDest IP
                      Feb 7, 2025 01:04:35.019536018 CET49675443192.168.2.4173.222.162.32
                      Feb 7, 2025 01:04:39.793879986 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:39.793937922 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:39.794012070 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:39.794218063 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:39.794231892 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.436057091 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.436363935 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:40.436392069 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.437357903 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.437427998 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:40.438538074 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:40.438606024 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.487416029 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:40.487436056 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:40.534257889 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:41.011300087 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.011727095 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.016076088 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.016144037 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.016324043 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.016530037 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.016588926 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.022280931 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.655756950 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.655780077 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.655791998 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.655860901 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.676822901 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.682173014 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.684423923 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.685170889 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.685827017 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.686639071 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.687210083 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.689193010 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.689946890 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.690017939 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.690704107 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.692018986 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.692086935 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.692248106 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.692914963 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.692924976 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.692970991 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.693006039 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.693283081 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.693352938 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.698761940 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.698793888 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.698832989 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.698842049 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.699450016 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:41.699496031 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:41.699570894 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:41.699809074 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:41.699820995 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:41.848797083 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.855922937 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.855946064 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.855957985 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.855967999 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.855992079 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856008053 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856009960 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.856020927 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856033087 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856045008 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856055975 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.856076002 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.856097937 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.860934973 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.860951900 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.860970974 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.860980034 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.861032963 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.862591982 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.867398024 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943547010 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943571091 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943582058 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943593025 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943603992 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943614960 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943672895 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.943859100 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.943897963 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:41.944824934 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.946852922 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:41.951658964 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.042993069 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043013096 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043025970 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043087006 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043097019 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043097973 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.043107986 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043118954 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043129921 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043138981 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.043155909 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.043167114 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.043925047 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043936968 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043946981 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043967962 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.043983936 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.044019938 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.044725895 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.098154068 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.117928982 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118030071 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118047953 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118057966 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118087053 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118092060 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.118103027 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118119001 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118130922 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.118132114 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.118153095 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.118175030 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.120409012 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.120443106 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.120484114 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.123631954 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.128402948 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.178139925 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.178452015 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.178477049 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.179506063 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.179577112 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.187254906 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.187349081 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.187889099 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.187896967 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.204802990 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.212023973 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.216907024 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.241267920 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.295187950 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.295206070 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.295217991 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.295243979 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.295255899 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.295279026 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.295326948 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.295555115 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296732903 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296770096 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296780109 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296788931 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296854973 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.296936989 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.296993971 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.297976971 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.297986984 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.297997952 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298067093 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298069954 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.298079014 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298090935 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298109055 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298120022 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298130035 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298131943 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.298141956 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298166990 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.298193932 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.298274040 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298285007 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298297882 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298321962 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298333883 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.298341036 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.298386097 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.303002119 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.303024054 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.303076982 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.312056065 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312081099 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312107086 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312119007 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312124968 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312141895 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312160015 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.312160015 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.312171936 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312180996 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312196970 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312206030 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.312207937 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.312216997 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.312243938 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.317055941 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.317070007 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.317084074 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.317123890 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.324685097 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324727058 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324748993 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324767113 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324784994 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.324790955 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324804068 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.324825048 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.324847937 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.324862003 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.325166941 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.325211048 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.325217009 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.329348087 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.329391003 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.329408884 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.329416990 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.329452038 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.369786024 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.383429050 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383440971 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383507013 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383518934 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383529902 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383548975 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.383589029 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.383889914 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383903027 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383919001 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.383934975 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.383949041 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.383991003 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384459972 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384470940 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384489059 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384502888 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384507895 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384526014 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384538889 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384546995 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384560108 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384569883 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384569883 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384582996 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384594917 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384655952 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384655952 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384891033 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384907007 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384918928 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384929895 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.384944916 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.384959936 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385236979 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385273933 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385279894 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385292053 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385303020 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385327101 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385497093 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385509014 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385533094 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385541916 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385550976 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385555029 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385592937 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385777950 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385817051 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385826111 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385838032 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385871887 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385879040 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.385885000 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385895967 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.385922909 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.386352062 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.386389971 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.386394978 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.386410952 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.386421919 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.386456013 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.386460066 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.387259007 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.387270927 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.387281895 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.387293100 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.387315989 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.387334108 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.389439106 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.390265942 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402673960 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402694941 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402705908 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402718067 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402762890 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.402808905 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.402971029 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.402987957 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403000116 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403021097 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.403034925 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.403042078 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403053999 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403105021 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.403908968 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403919935 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403930902 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.403956890 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.404196024 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.404233932 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.404236078 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.404247999 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.404282093 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.404320955 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.404331923 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.404366970 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.418056011 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418097019 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418123960 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418149948 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418162107 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.418178082 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418195963 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.418467999 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418495893 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418545008 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.418551922 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.418590069 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.418992996 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.419054985 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.419087887 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.419116020 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.419128895 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.419137001 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.419154882 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.419989109 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420037985 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420067072 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420079947 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.420087099 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420110941 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420131922 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.420154095 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.420159101 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420913935 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420943975 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420969009 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.420979023 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.420986891 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.421010971 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.440272093 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.440798998 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.464792967 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.471666098 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471681118 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471693039 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471740961 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471746922 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.471752882 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471765041 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471776009 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471786022 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.471787930 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.471807957 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.471831083 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.472048998 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472059965 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472069979 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472090006 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.472266912 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472292900 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472310066 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472318888 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472328901 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.472330093 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472354889 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.472368002 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.472734928 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472747087 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472757101 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.472784042 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.491101027 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.491158009 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.500106096 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.500536919 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.500943899 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.504882097 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.505354881 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.506284952 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.527864933 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.527935028 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.527967930 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.527998924 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.528013945 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.528033972 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.528043985 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.528114080 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.528157949 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.528795958 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.529064894 CET49748443192.168.2.4172.64.145.151
                      Feb 7, 2025 01:04:42.529079914 CET44349748172.64.145.151192.168.2.4
                      Feb 7, 2025 01:04:42.533591986 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.607907057 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.607943058 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.608046055 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608052015 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608093977 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.608160973 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608230114 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608238935 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.608318090 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608468056 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608480930 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.608656883 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608670950 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.608813047 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:42.608824015 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:42.616276026 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:42.616307974 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:42.616421938 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:42.616601944 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:42.616614103 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:42.671082973 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.671120882 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.671155930 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.671164036 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.672895908 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.672981024 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.672998905 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673017025 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673039913 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.673049927 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673094988 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.673326015 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673336983 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673347950 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673362970 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.673392057 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.673758030 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673768997 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673779011 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.673801899 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.674093962 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.674103975 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.674109936 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.674144030 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.674165010 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701385975 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701399088 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701409101 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701427937 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701437950 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701438904 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701448917 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701462030 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701472044 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701478004 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701484919 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701498985 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701507092 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701771021 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701782942 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701798916 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701807976 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701817989 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701828003 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701829910 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701838970 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701858997 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701868057 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.701873064 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701884985 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.701930046 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.702660084 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702677965 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702688932 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702728987 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.702769995 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702781916 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702791929 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702802896 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702815056 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702820063 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.702825069 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.702835083 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.702848911 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.703644037 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703672886 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703682899 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703694105 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703710079 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.703732967 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.703735113 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703747034 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703757048 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703783989 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703783989 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.703798056 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.703820944 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.703857899 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704325914 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704443932 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704641104 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704659939 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704669952 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704709053 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704721928 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704732895 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704766035 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704772949 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704782963 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704793930 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704818010 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.704818964 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.704839945 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.705558062 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705569029 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705579996 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705605984 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.705621004 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.705638885 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705648899 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705658913 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705670118 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705688953 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.705693007 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705719948 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.705729008 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.705827951 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.706547976 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706557989 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706568956 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706597090 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.706634998 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706645966 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706655979 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706666946 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706676006 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.706681013 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.706706047 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.706723928 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.709103107 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.709162951 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.709254026 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.709300995 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.709964037 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.710026979 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.714761972 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.714915037 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.725954056 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.750526905 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.750538111 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.750586033 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.750628948 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.750639915 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.750653028 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.750689983 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.750998020 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751008987 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751022100 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751030922 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751038074 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.751051903 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.751436949 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751487970 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.751514912 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751527071 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751571894 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751610994 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.751972914 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751983881 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.751995087 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752017975 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.752033949 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752037048 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.752044916 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752055883 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752079010 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.752907038 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752918005 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752928972 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752940893 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.752957106 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.752991915 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.759434938 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.764211893 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.764273882 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.764622927 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.769361973 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788127899 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788296938 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788439035 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788450956 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788460970 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788472891 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788494110 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788597107 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788614035 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788625956 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788635969 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788641930 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788647890 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788660049 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788666964 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788698912 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788886070 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788897038 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788908005 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788917065 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.788938999 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.788953066 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.789335012 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.789382935 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.793800116 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.800864935 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:42.800931931 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.801160097 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:42.808124065 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.069243908 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.069310904 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.069560051 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.069588900 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.069742918 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.069755077 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.070692062 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.070746899 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.070839882 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.070894003 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.071914911 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.071993113 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.072196960 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.072211981 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.072314978 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.072391987 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.072458029 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.072467089 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.073477030 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.073657990 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.073666096 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.074640989 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.074697018 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.075643063 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.075709105 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.075794935 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.088531017 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.088742971 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.088772058 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.089793921 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.089847088 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.090183020 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.090240955 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.090287924 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.112735987 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.113441944 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.119334936 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.129342079 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.129352093 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.131345034 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.136744976 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.136754990 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.170162916 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.174746990 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175502062 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175657034 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175669909 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175693989 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175725937 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175724983 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175734997 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175749063 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175765038 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175770998 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175779104 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175784111 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175796032 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175802946 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175812006 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175817966 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175843954 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175858974 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175864935 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175873041 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175879955 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175885916 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175909042 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175914049 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.175952911 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.175960064 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176274061 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176312923 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.176316977 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176325083 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176354885 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176354885 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.176367998 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.176404953 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.178235054 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.178242922 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.178256989 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.178289890 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.178322077 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.178337097 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.178366899 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.183108091 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.183165073 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.183213949 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.183222055 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.191051960 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.229737043 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229784012 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229826927 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.229839087 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229866028 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229895115 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229912043 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.229917049 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229955912 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.229960918 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.229965925 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.230001926 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.230006933 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.230011940 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.230046988 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.230055094 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.231419086 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.231743097 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.274390936 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.462380886 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.462395906 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.462433100 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.462500095 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.462526083 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.462551117 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.462572098 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.463675022 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463694096 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463727951 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463746071 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463756084 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463773012 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.463783979 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463797092 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.463800907 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.463814974 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.463856936 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.465835094 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465851068 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465872049 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465892076 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465893984 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.465907097 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465914011 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.465919018 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.465926886 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.465929985 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.465929985 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.465962887 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.465984106 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.465984106 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466348886 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.466360092 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.466403961 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.466447115 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466471910 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466511011 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466519117 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466533899 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466588020 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466609955 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466615915 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466644049 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466650963 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.466694117 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.466694117 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.468538046 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468549967 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468559027 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468569040 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468579054 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468588114 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468597889 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468607903 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468616009 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.468619108 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468627930 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468637943 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468646049 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.468648911 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468657017 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468667030 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.468708038 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.468734026 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.469229937 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469239950 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469250917 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469260931 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469269991 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469275951 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469280958 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469290018 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.469294071 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.469294071 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.469410896 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.471242905 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.471271038 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.471285105 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.471288919 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.471309900 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.471350908 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.471364975 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.471379995 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.471380949 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.471405029 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.471421003 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.471432924 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.506505013 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.524389982 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672322989 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672385931 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672415972 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672446012 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672472954 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672488928 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672497034 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672499895 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672533035 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672547102 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672579050 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672611952 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672621965 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672627926 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672658920 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672662973 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672693014 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672791004 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.672833920 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.672889948 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.672909021 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.672914028 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.672930956 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.673062086 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.673193932 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.673228979 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.673329115 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.678111076 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678141117 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678209066 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678230047 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678240061 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678648949 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678667068 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678689957 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678728104 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678733110 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678736925 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.678780079 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678781033 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.678980112 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679043055 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679055929 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679059029 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679081917 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679114103 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.679116011 CET49750443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.679120064 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679126024 CET44349750151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.679183006 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.679907084 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.680008888 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.680104971 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.680170059 CET49751443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.680181026 CET44349751151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.680403948 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680416107 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680427074 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680438042 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680449009 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680459023 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680469990 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680473089 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.680480003 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680583954 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.680767059 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680795908 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.680805922 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680811882 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680818081 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680819988 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680835009 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.680856943 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.680867910 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.680887938 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680898905 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680910110 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.680929899 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.680929899 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.680970907 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.681251049 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681301117 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681344986 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681344986 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.681355000 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681370974 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.681397915 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681440115 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.681446075 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.681549072 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681566000 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681577921 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681648970 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681658983 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681662083 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.681677103 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681688070 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681699038 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.681700945 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.681719065 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.682066917 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682091951 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682112932 CET49749443192.168.2.4151.101.3.52
                      Feb 7, 2025 01:04:43.682116985 CET44349749151.101.3.52192.168.2.4
                      Feb 7, 2025 01:04:43.682118893 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682125092 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.682130098 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682161093 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.682364941 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682375908 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682387114 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682403088 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682403088 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.682414055 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682415009 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.682425022 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.682441950 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.682460070 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.682758093 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682802916 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.682809114 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682837963 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.682871103 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.683052063 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.683063030 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.683073997 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.683207035 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.683621883 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.683676004 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685270071 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685281038 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685292006 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685302019 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685317039 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685326099 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685337067 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685337067 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685383081 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685673952 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685683966 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685714006 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685729027 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685790062 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685801029 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685811043 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.685864925 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.685864925 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.686480045 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.686496973 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.686600924 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.686984062 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.687256098 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.687267065 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.687330008 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.687722921 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.687732935 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.688014984 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.688175917 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.688235998 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.688379049 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.688698053 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.688743114 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.688761950 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.689188957 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.689235926 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.689245939 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.690228939 CET49752443192.168.2.4104.18.42.105
                      Feb 7, 2025 01:04:43.690242052 CET44349752104.18.42.105192.168.2.4
                      Feb 7, 2025 01:04:43.690591097 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690602064 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690604925 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.690612078 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690623045 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690634966 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690645933 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690663099 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.690783978 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.690843105 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690891027 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.690938950 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.691107988 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691118956 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691131115 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691142082 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691168070 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.691168070 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.691518068 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691565990 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691576958 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691587925 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.691606045 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.691736937 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.692087889 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692105055 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692116022 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692164898 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692174911 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692183018 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.692187071 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692322016 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.692881107 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692890882 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692903042 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692914009 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.692976952 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.692977905 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.693165064 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.693178892 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.693190098 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.693231106 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.693231106 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.693340063 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.693583012 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.693622112 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.695360899 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861888885 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861908913 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861921072 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861942053 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861953020 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861963034 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.861979008 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862021923 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862082958 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862092018 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862123013 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862168074 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862180948 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862191916 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862201929 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862210989 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862230062 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862356901 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862368107 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862377882 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862401962 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862489939 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862500906 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862514973 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862528086 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862544060 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.862653971 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862670898 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.862710953 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.941186905 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941203117 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941215038 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941270113 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941272020 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.941282034 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941293001 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941306114 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.941312075 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.941328049 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.948391914 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:43.953511953 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:43.993678093 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.122565031 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122582912 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122594118 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122658014 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122668028 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122694969 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.122694969 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.122740030 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122797966 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122807026 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122817993 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122828007 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122838974 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122843027 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.122848988 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122859001 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.122885942 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.122885942 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123159885 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123167992 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123178005 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123188972 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123198032 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123217106 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123253107 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123264074 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123308897 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123308897 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123472929 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123490095 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123498917 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123563051 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123574018 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123583078 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123610020 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123610020 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123658895 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.123677015 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:44.123761892 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:04:44.124974012 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:04:50.358772039 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:50.358839035 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:50.359277010 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:52.223386049 CET49739443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:04:52.223409891 CET44349739142.250.184.196192.168.2.4
                      Feb 7, 2025 01:04:52.545949936 CET4972380192.168.2.4199.232.210.172
                      Feb 7, 2025 01:04:52.580440998 CET8049723199.232.210.172192.168.2.4
                      Feb 7, 2025 01:04:52.580626011 CET4972380192.168.2.4199.232.210.172
                      Feb 7, 2025 01:04:52.744138956 CET5830353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:52.748927116 CET53583031.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:52.748996019 CET5830353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:52.753936052 CET53583031.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:53.219229937 CET5830353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:53.224230051 CET53583031.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:53.224281073 CET5830353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:54.230915070 CET5514053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:54.237812996 CET53551401.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:54.237900019 CET5514053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:54.244723082 CET53551401.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:54.682807922 CET5514053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:54.687700987 CET53551401.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:54.687762022 CET5514053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:59.045507908 CET6182253192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:59.051898003 CET53618221.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:59.052086115 CET6182253192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:59.052086115 CET6182253192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:59.061605930 CET53618221.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:59.533333063 CET53618221.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:59.533840895 CET6182253192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:59.538836002 CET53618221.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:59.538906097 CET6182253192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:23.213362932 CET5628653192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:23.218167067 CET53562861.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:23.218245029 CET5628653192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:23.218277931 CET5628653192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:23.223031998 CET53562861.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:23.665009022 CET53562861.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:23.665340900 CET5628653192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:23.670423031 CET53562861.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:23.670490980 CET5628653192.168.2.41.1.1.1
                      Feb 7, 2025 01:05:27.393491030 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:27.398453951 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:27.409023046 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:27.413774967 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:27.674659014 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:27.674752951 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:27.682324886 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:27.682339907 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:27.768419027 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:27.773233891 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:28.471524954 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:28.473131895 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:28.476393938 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:28.477911949 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:28.689920902 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:28.696002007 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:28.955542088 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:28.960445881 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:29.127402067 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:29.132208109 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:39.847961903 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:39.848016024 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:39.848149061 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:39.848402977 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:39.848418951 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:40.527796984 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:40.528176069 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:40.528203011 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:40.528537035 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:40.528871059 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:40.528934956 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:40.580544949 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:41.222105980 CET4972480192.168.2.4199.232.210.172
                      Feb 7, 2025 01:05:41.227157116 CET8049724199.232.210.172192.168.2.4
                      Feb 7, 2025 01:05:41.227207899 CET4972480192.168.2.4199.232.210.172
                      Feb 7, 2025 01:05:47.304974079 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:47.305053949 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:47.319871902 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:47.320091009 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:47.671266079 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:47.671322107 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:47.671571970 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:47.671613932 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:47.673288107 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:47.673347950 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.223763943 CET4974580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.223824024 CET4974680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.223858118 CET4974780192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.223889112 CET4974480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.223922014 CET4974180192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.230499983 CET8049745192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.230511904 CET8049746192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.230528116 CET8049747192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.230540037 CET8049744192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.230645895 CET8049741192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.307256937 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.307322025 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.316430092 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.316489935 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.368161917 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.368227005 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:48.862912893 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:48.863013983 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:49.123182058 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:49.123251915 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.224765062 CET4975480192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.224814892 CET4975380192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.224816084 CET4975580192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.224848032 CET4975680192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.224872112 CET4974280192.168.2.4192.142.10.110
                      Feb 7, 2025 01:05:50.229669094 CET8049754192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:50.229681969 CET8049753192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:50.229691029 CET8049755192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:50.229701996 CET8049756192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:50.229711056 CET8049742192.142.10.110192.168.2.4
                      Feb 7, 2025 01:05:50.428037882 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:50.428105116 CET44356345142.250.184.196192.168.2.4
                      Feb 7, 2025 01:05:50.428157091 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:52.223975897 CET56345443192.168.2.4142.250.184.196
                      Feb 7, 2025 01:05:52.224004984 CET44356345142.250.184.196192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Feb 7, 2025 01:04:35.904947042 CET53506291.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:36.053260088 CET53540031.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:37.030524969 CET53526801.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:39.785691977 CET5297953192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:39.785866022 CET5252953192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:39.792546034 CET53525291.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:39.792563915 CET53529791.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:40.980667114 CET5216353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:40.980950117 CET6498053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:41.004596949 CET53521631.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:41.010729074 CET53649801.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:41.689321995 CET5769053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:41.689573050 CET5941553192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:41.698774099 CET53576901.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:41.698784113 CET53594151.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.599514008 CET5977853192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.599792957 CET6084753192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.606628895 CET53597781.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.607167959 CET5524053192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.607306957 CET53608471.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.607489109 CET5548853192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.615394115 CET53552401.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.615863085 CET53554881.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.682353020 CET5344353192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.682486057 CET5746853192.168.2.41.1.1.1
                      Feb 7, 2025 01:04:42.703834057 CET53534431.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:42.703841925 CET53574681.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:52.743704081 CET53563641.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:52.809489965 CET138138192.168.2.4192.168.2.255
                      Feb 7, 2025 01:04:53.980252028 CET53580881.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:54.230463028 CET53528311.1.1.1192.168.2.4
                      Feb 7, 2025 01:04:59.044960022 CET53509501.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:23.212862968 CET53629511.1.1.1192.168.2.4
                      Feb 7, 2025 01:05:35.477319002 CET53577721.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Feb 7, 2025 01:04:39.785691977 CET192.168.2.41.1.1.10xd3bdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:39.785866022 CET192.168.2.41.1.1.10x2620Standard query (0)www.google.com65IN (0x0001)false
                      Feb 7, 2025 01:04:40.980667114 CET192.168.2.41.1.1.10x3bb0Standard query (0)steampowered.playtest-doomthedarkages.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:40.980950117 CET192.168.2.41.1.1.10x9840Standard query (0)steampowered.playtest-doomthedarkages.com65IN (0x0001)false
                      Feb 7, 2025 01:04:41.689321995 CET192.168.2.41.1.1.10x3fe7Standard query (0)shared.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:41.689573050 CET192.168.2.41.1.1.10x1e19Standard query (0)shared.cloudflare.steamstatic.com65IN (0x0001)false
                      Feb 7, 2025 01:04:42.599514008 CET192.168.2.41.1.1.10x4c21Standard query (0)store.fastly.steamstatic.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.599792957 CET192.168.2.41.1.1.10xfd11Standard query (0)store.fastly.steamstatic.com65IN (0x0001)false
                      Feb 7, 2025 01:04:42.607167959 CET192.168.2.41.1.1.10xf256Standard query (0)shared.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.607489109 CET192.168.2.41.1.1.10x6d93Standard query (0)shared.cloudflare.steamstatic.com65IN (0x0001)false
                      Feb 7, 2025 01:04:42.682353020 CET192.168.2.41.1.1.10x6014Standard query (0)steampowered.playtest-doomthedarkages.comA (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.682486057 CET192.168.2.41.1.1.10x7018Standard query (0)steampowered.playtest-doomthedarkages.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Feb 7, 2025 01:04:39.792546034 CET1.1.1.1192.168.2.40x2620No error (0)www.google.com65IN (0x0001)false
                      Feb 7, 2025 01:04:39.792563915 CET1.1.1.1192.168.2.40xd3bdNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:41.004596949 CET1.1.1.1192.168.2.40x3bb0No error (0)steampowered.playtest-doomthedarkages.com192.142.10.110A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:41.698774099 CET1.1.1.1192.168.2.40x3fe7No error (0)shared.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:41.698774099 CET1.1.1.1192.168.2.40x3fe7No error (0)shared.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:41.698784113 CET1.1.1.1192.168.2.40x1e19No error (0)shared.cloudflare.steamstatic.com65IN (0x0001)false
                      Feb 7, 2025 01:04:42.606628895 CET1.1.1.1192.168.2.40x4c21No error (0)store.fastly.steamstatic.comt.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                      Feb 7, 2025 01:04:42.606628895 CET1.1.1.1192.168.2.40x4c21No error (0)t.sni.global.fastly.net151.101.3.52A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.606628895 CET1.1.1.1192.168.2.40x4c21No error (0)t.sni.global.fastly.net151.101.131.52A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.606628895 CET1.1.1.1192.168.2.40x4c21No error (0)t.sni.global.fastly.net151.101.195.52A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.606628895 CET1.1.1.1192.168.2.40x4c21No error (0)t.sni.global.fastly.net151.101.67.52A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.607306957 CET1.1.1.1192.168.2.40xfd11No error (0)store.fastly.steamstatic.comt.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                      Feb 7, 2025 01:04:42.615394115 CET1.1.1.1192.168.2.40xf256No error (0)shared.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.615394115 CET1.1.1.1192.168.2.40xf256No error (0)shared.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                      Feb 7, 2025 01:04:42.615863085 CET1.1.1.1192.168.2.40x6d93No error (0)shared.cloudflare.steamstatic.com65IN (0x0001)false
                      Feb 7, 2025 01:04:42.703834057 CET1.1.1.1192.168.2.40x6014No error (0)steampowered.playtest-doomthedarkages.com192.142.10.110A (IP address)IN (0x0001)false
                      • steampowered.playtest-doomthedarkages.com
                        • shared.cloudflare.steamstatic.com
                        • store.fastly.steamstatic.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449741192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.016324043 CET483OUTGET /DOOM_The_Dark_Ages/2246340/ HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:41.655756950 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:41 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 3020
                      Connection: keep-alive
                      Last-Modified: Sat, 01 Feb 2025 14:40:38 GMT
                      ETag: "4a10-62d15a484e580-gzip"
                      Accept-Ranges: bytes
                      Vary: Accept-Encoding
                      Content-Encoding: gzip
                      Data Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 9c 5d 6f e3 36 16 86 af 67 7e 05 ab 45 81 29 30 b6 f5 2d 31 63 7b 76 da d9 a2 db dd ee 14 e8 ec c5 5c 09 b4 44 db 4c 64 d1 d5 87 13 77 d1 ff be 87 47 b2 e2 d8 4e ec cc 09 f6 62 8d c0 91 64 ea 25 79 f8 90 e2 81 78 38 fe e6 e3 a7 1f 3e 7f f9 f5 6f 6c 59 af f2 e9 eb b1 f9 c7 d2 5c 54 d5 c4 2a 65 b5 d6 45 a5 36 92 d5 ba 49 97 16 cb 45 b1 98 58 b2 b0 4c 4a 29 b2 e9 6b 06 9f f1 4a d6 02 04 ea f5 40 fe de a8 cd c4 fa 41 17 b5 2c ea c1 e7 ed 5a 5a 2c 6d cf 26 56 2d ef ea 91 c9 e1 1d 4b 97 a2 ac 64 3d f9 f7 e7 1f 07 b1 b5 af 53 88 95 9c 58 1b 25 6f d7 ba ac f7 ee be 55 59 bd 9c 64 72 a3 52 39 c0 93 b7 aa 50 b5 12 f9 a0 4a 45 2e 27 ce 4e a7 56 75 2e a7 1f 3f 7d fa e5 8a 7d 5e 4a f6 51 94 37 ec c3 42 56 e3 51 fb 53 9b 2c 57 c5 0d 2b 65 3e b1 aa 25 64 95 36 35 53 90 9b c5 96 a5 9c 4f ac b9 d8 98 d3 21 7c 59 ac 86 9a 4c 2c b5 12 0b 39 ba 1b 60 b2 e9 eb 3d 99 f6 16 30 9b ac ab 51 5a 55 a3 95 ae d5 46 24 95 28 aa 21 9c 5b 5d 46 f5 36 97 d5 52 ca 7a 27 89 36 31 09 a6 4f a9 55 60 2e [TRUNCATED]
                      Data Ascii: ]o6g~E)0-1c{v\DLdwGNbd%yx8>olY\T*eE6IEXLJ)kJ@A,ZZ,m&V-Kd=SX%oUYdrR9PJE.'NVu.?}}^JQ7BVQS,W+e>%d65SO!|YL,9`=0QZUF$(![]F6Rz'61OU`.%\Dz|)d}M2Lj%jxLg]L8[{d3uyw[U/.)smbfM#H-CsY-_'u(gta'Nw5e.g(-u]TY&fM//}rF#}?f;6BCW^(0s-YE?_Ue*TaYX}XN/bJ#rHO-kjxfOz%vD_TDB4GnBlL;v14&V5_:T:Yix8pi*)tyVZWBP]Xrj<(;JEtZN#(s(JG},L7R7EqTHxXRc1Oh*&%@h:'cwC&WWn&p<tnFkhL1V#v8G@;^/
                      Feb 7, 2025 01:04:41.655780077 CET1236INData Raw: 13 27 f2 62 37 74 63 df be a4 32 c7 6c 9d 4c b6 74 4f ce a4 67 e5 94 7d bf 65 22 4d e5 ba 56 c5 e2 2d 0e 82 8b f6 f1 9f e7 4c 34 d0 87 4d 5d 44 9e 6f d9 4c 32 01 0f 9e cc 0c 96 5b dd 94 2c 57 b3 52 94 db 21 cc 42 dc c7 98 39 28 e9 99 44 90 e6 7c
                      Data Ascii: 'b7tc2lLtOg}e"MV-L4M]DoL2[,WR!B9(D|S0Se`d.S3!8dZ_s)*LY,9U46hFG3aoj/P@6"o@%g<j}kM]gM=oM}@`M@hMC@dM#x1I[SNp`qlF8:4IthT:C
                      Feb 7, 2025 01:04:41.655791998 CET860INData Raw: 62 50 32 ad 57 83 7a 29 07 99 28 6f 06 26 44 6e 80 c1 1a 18 85 e2 86 ae eb c5 f6 c8 c4 80 24 9f 97 32 31 21 20 89 09 01 19 bd 87 54 6d c4 6e 17 cd 71 26 64 6e af 22 62 af 1a 9b 30 99 41 bb 25 4b 13 b0 35 17 99 34 f6 48 56 32 53 cd ca 62 53 8c fc
                      Data Ascii: bP2Wz)(o&Dn$21! Tmnq&dn"b0A%K54HV2SbS~8.q>\D?D+)$on\`RQ*2V*Lv3o`'3+qEb.baoHnI [=/7{3MVG4n%6dh
                      Feb 7, 2025 01:04:41.676822901 CET449OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/motiva_sans.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:41.848797083 CET905INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:41 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-a08"
                      Content-Encoding: gzip
                      Data Raw: 32 38 35 0d 0a 1f 8b 08 00 00 00 00 00 04 03 cd 94 4f 6b db 40 10 c5 cf d2 a7 98 9b 93 d0 48 b6 d3 40 ed 10 d2 24 10 28 24 3d e4 4f 43 8f 6b 69 64 2d 5e ed 8a dd 59 0b 51 fa dd 33 2b c9 ad 0b c5 e0 5c e2 9b b4 da 79 fb 7e b3 4f 93 9e c4 70 67 34 cd 21 8a 1e 0c c9 b5 80 27 a1 5d 0c 2f 8f f7 61 ad 24 aa e7 69 da 34 4d d2 1a df 18 bb 2a 8c a5 12 ab 24 33 55 5a 5b 93 fb 8c 92 ba ac af dc ca 5f 3e 4f 67 5f a6 41 d0 eb dc b6 5c ff 5d 5a 51 e1 6a 65 b6 17 77 6b e6 e8 e4 52 a3 4d a7 b3 b3 54 ff ad bf 35 75 6b e5 b2 a4 79 f4 e7 11 60 3a 9e 4c 60 d1 c2 a3 c9 f9 a3 61 f3 52 68 99 c0 b5 52 d0 ed 76 60 d1 a1 5d 63 9e c4 f0 03 ad 93 46 b3 b1 49 32 8e e1 d6 a2 20 cc e7 d1 b5 5f 7a 47 30 9e 7d 0a 82 4c 70 2f 33 d4 0e 79 e3 6e b3 05 b7 ee 54 f5 9b b7 ab 9e 4b 84 57 5c 84 ce 1e b9 63 50 d2 f1 39 20 35 50 29 1d e4 26 f3 15 6a 82 2a 9c 5a 18 a5 4c c3 5f 10 7e 1a ff ca 2d be 33 96 05 aa 38 8a a2 8d 0a 4b 74 8e c0 7a 85 ae e7 33 5c 62 a1 16 96 24 3a 10 16 c1 91 95 19 a9 36 30 77 8f 98 77 22 85 35 15 78 27 f5 b2 3b 66 70 [TRUNCATED]
                      Data Ascii: 285Ok@H@$($=OCkid-^YQ3+\y~Opg4!']/a$i4M*$3UZ[_>Og_A\]ZQjewkRMT5uky`:L`aRhRv`]cFI2 _zG0}Lp/3ynTKW\cP9 5P)&j*ZL_~-38Ktz3\b$:60ww"5x';fp5Jfplw82$BCs$!0k6LPka-\(OO|'iVW/TVGql6o(,:2B8Mr$Hf}"mviPvib}KMd<9JGjk;fQ8ts6_@z1p#=q=R5^Yqs) nZpaFP&;;vC|'bxDJd7fM5*,Y0
                      Feb 7, 2025 01:04:41.862591982 CET449OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/recommended.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.042993069 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:41 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-faef"
                      Content-Encoding: gzip
                      Data Raw: 33 65 61 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 7d e9 72 1b c9 d1 e0 6f e9 29 b0 56 7c 3b 33 16 01 e2 e6 31 61 c7 f2 d4 50 26 a5 91 28 4a a2 36 36 10 0d a0 09 34 89 cb 38 78 c8 e1 77 df 3c eb e8 ae 6e 82 d4 d8 1b bb 6b 8d 3d 43 35 bb ab b2 b2 f2 ce ac ac 97 95 59 34 88 3b cb 64 39 8a 3b d1 3c 8e 2a f3 b8 37 1d 8f e3 49 3f 5a 26 d3 89 f3 9b 97 ff 78 f9 cf 97 2f ed ef e3 7e 67 38 1d c7 25 1e 61 18 47 fd 78 de e9 2d 27 a5 7f bc 7c d1 8d 7a 37 83 f9 74 35 e9 97 67 d3 45 82 23 ed 96 96 d3 59 a9 17 4f 96 f1 fc d7 e0 1b e5 87 dd 52 79 a7 35 bb ff d5 9f 88 01 e9 4e fb 0f cb f8 7e 09 60 bc b8 9a 4e 96 e5 45 f2 3d de 2d d5 9a f8 fe 8b de 74 34 9d ef 96 5e 6d 5f ed 6c 47 55 78 f0 82 5f ba 8a c6 c9 08 c6 fd d3 d9 74 99 dc 46 a5 f3 68 b2 f8 d3 06 fd a7 bc 88 e7 c9 15 be 4a c3 dd c5 c9 60 b8 dc 2d 35 aa d5 5f 4b 9b 7f 2e 8d f0 af a5 3f 6f be c4 b1 c6 d1 7c 90 4c ca dd e9 72 39 1d ef 96 b6 69 4e 79 38 8a af e0 33 7a 94 c6 0f c2 3c 98 47 fd 04 56 8d 70 cf a2 7e 3f 99 0c 76 4b ed ea ec be 54 83 6f 4a f5 ba fc e4 [TRUNCATED]
                      Data Ascii: 3eac}ro)V|;31aP&(J6648xw<nk=C5Y4;d9;<*7I?Z&x/~g8%aGx-'|z7t5gE#YORy5N~`NE=-t4^m_lGUx_tFhJ`-5_K.?o|Lr9iNy83z<GVp~?vKToJ,7(V"!)8k[I/`vKuB+x%r5Utpv=&,oMA`Au:2q0XQL47ytKmM#Cx|@y<0CBwA7TU_rfkD"j\*q4up:`E(YeOo!Fg&/[TH p@;Z"iO_0M'xOIP?A4HNoCaFt;1'UJBEW); LAV-N?^Lb[d&Mg-"eGjx(zF>%lt5#](Qt,}]5A<J8cJ(;TO@wY+yGbjElXX3++mP5-DlmmJLI<EG*.y<Jn0YtXH@{2mVpc!=(MB:S*X|h]|sis&=[l7
                      Feb 7, 2025 01:04:42.043013096 CET1236INData Raw: b5 f0 84 95 d9 64 80 3a 1a 41 71 46 b6 5b 04 fc 5d 42 9c 65 5e 99 c7 b3 38 02 8b 6f 32 2d f3 8f fc 86 ea 9e 5c 33 ad 17 81 41 bc 88 47 3e 25 38 62 cc 8c b0 45 d4 96 22 53 b6 73 2d a8 bb 25 32 3a aa 1b f4 4f a5 0e 6b 09 ec aa 4e 4a c6 19 ce 8c ba
                      Data Ascii: d:AqF[]Be^8o2-\3AG>%8bE"Ss-%2:OkNJj4-~?kvTSc+@k~y(lcd; >1HR</]g/h{'; qr(YcSjJrQC&ou(f02z,h3lfMW.
                      Feb 7, 2025 01:04:42.043025970 CET448INData Raw: 5d 08 79 43 ce 18 3a 81 51 13 60 b3 9e 5f a1 be 77 a6 eb 20 26 3b d1 6d b4 8c 28 6f 95 52 c0 19 0d ec 7c 2a 2b c6 b5 0a 7f ab 78 4a 05 37 52 c2 48 a3 38 d6 6a c0 a5 08 43 6f 6d 13 8e 34 98 64 d2 e8 44 66 f8 de 13 00 ec 40 8a 7a 39 5f 51 c6 9b 83
                      Data Ascii: ]yC:Q`_w &;m(oR|*+xJ7RH8jCom4dDf@z9_QLhuFP(h6c,'{QU[%4x?,@}w"YgE-u%~1&]aH"$K4jb\Ktf`)f_oH)qwdr1BbPJiH
                      Feb 7, 2025 01:04:42.043087006 CET1236INData Raw: 4c fb 54 db e4 d0 96 f9 20 aa c1 3f 99 39 4a e6 f3 b5 10 2f 25 2d a4 16 24 e3 25 42 26 55 65 10 44 bd 9d 0c c5 1c ed b1 ab 18 53 29 34 93 74 a5 24 8f ae 43 65 9f 27 a9 59 46 b9 1e 88 71 0d 0a 82 2b 0e aa 2d 64 e4 96 c1 96 eb 7c f9 ae 9e e1 02 05
                      Data Ascii: LT ?9J/%-$%B&UeDS)4t$Ce'YFq+-d|O[jWck?mn-5.);`_cs8\3?jK][b-`C4z~B;'RRqYpsie8PP\@Xf;4B*I0aE3B"VT%
                      Feb 7, 2025 01:04:42.043097019 CET1236INData Raw: 66 6d 2b da e9 96 d0 39 ff 85 4e 9d 1e 1f 37 2a ed d7 c1 51 d9 01 b7 23 f2 0c 1b e4 bc a0 3f b3 c1 52 1d 1c 72 3c a4 ba c1 c4 58 5e c0 6f 7e 86 b9 64 01 bf 78 cf 71 de 0d 01 e2 17 06 e0 80 bc fd 8d f3 e8 2a 9a 27 cd 42 48 d6 59 62 76 85 3c 41 ad
                      Data Ascii: fm+9N7*Q#?Rr<X^o~dxq*'BHYbv<AZhUjYk0;Y<JZ"rx'G9C1Qk2K@JF2twyOX`!q,b8AWP"!!d(]1Oo0RI])]R$";E#P!$
                      Feb 7, 2025 01:04:42.043107986 CET1236INData Raw: b8 d2 ad a5 95 e3 03 1f 31 50 85 9b 23 14 bc 31 99 52 bc 47 d0 9e 12 0b db 21 be 14 80 07 73 99 f1 7c 4f cf c8 e0 bc 5e 36 13 1f 88 25 eb 0a 7a 58 75 94 86 87 b8 18 e8 ea a6 54 c1 86 89 a3 88 7a bc d1 4e db da e3 bc 35 64 45 40 c1 f8 48 62 99 0c
                      Data Ascii: 1P#1RG!s|O^6%zXuTzN5dE@HbUznC"t;.%hXSNBWS!O! &>HchpNepbAb]'?U:Ignot|/p("7uKCyL1)[w|ji!:S C%
                      Feb 7, 2025 01:04:42.043118954 CET1236INData Raw: d7 1f a8 23 08 85 29 70 65 6a da 91 7a c2 07 62 80 33 4d 19 3d fb 0a ce 3e c1 c1 f0 5f 03 4c 41 14 0b cc 99 c2 06 16 4c e1 78 2e 0a cc ba 52 44 2f 27 79 3d b3 d5 de 55 a3 48 d0 c0 57 76 ae 0a 74 09 8c c6 9d de 10 ec 32 ec 85 d9 1b 45 10 f5 e7 5e
                      Data Ascii: #)pejzb3M=>_LALx.RD/'y=UHWvt2E^G=i\mL-b*)QHXqFVioE"{QLn~IKRx1'*`%WOg76=*d*Qhk,zj3NNR/PwmY}`5<(RT!"iIQr
                      Feb 7, 2025 01:04:42.043129921 CET1236INData Raw: 76 e2 c9 74 35 18 ea 10 b4 b1 02 d2 56 75 a7 1e 85 88 83 2f dc a6 00 8b 2b 72 c3 98 cf c5 0d df 2a 00 57 6c f2 0d 5f aa f5 45 96 7b c1 51 79 a6 14 67 6e db 32 f6 b3 09 18 bb 7a 8b ad 09 35 05 24 40 c2 a7 a0 3d c7 81 8a b9 7e 82 fc 49 b4 4b da 7f
                      Data Ascii: vt5Vu/+r*Wl_E{Qygn2z5$@=~IKFy{b?N.)>}>~UoI~9|vtc~~<:{w{onp0bo
                      Feb 7, 2025 01:04:42.043925047 CET1236INData Raw: 7e f1 71 ff f3 6f d7 d1 e5 ed f7 cd cd ef db 87 07 27 9f 2e 4e c7 bd c3 8b 64 b5 17 9f 81 d2 86 f3 0a 87 c7 87 7b c3 83 f3 d6 9b e9 b0 35 38 1d 7c 7d 38 79 7d f0 b7 2f 07 af b7 47 bd fe db c1 cd c1 00 a4 fb e1 65 f2 75 fe 6e b6 d9 fa 3a be bc 79
                      Data Ascii: ~qo'.Nd{58|}8y}/Geun:y'/G/{.><}^{~{=}o7\Fo{k`onoONz{/;{ooOf^uIpM|k
                      Feb 7, 2025 01:04:42.123631954 CET455OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/shared_responsive.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.295187950 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-4756"
                      Content-Encoding: gzip
                      Data Raw: 31 39 35 65 0d 0a 1f 8b 08 00 00 00 00 00 04 03 cd 5c e7 73 e2 5a 96 ff ec fe 2b 54 f3 6a 6a 7a 1e 6d 82 84 08 ee da ad 15 39 e7 fc 85 52 42 08 94 90 04 02 5e cd ff be e7 5e 65 90 db f6 7b 33 5b 6b 77 b5 31 dc 74 ce 3d e1 77 82 fc 2d 6d 8a 96 a1 6b 96 7c 11 b7 06 2b 89 db 9d c9 aa 22 f1 c7 b7 17 43 b7 64 5b d6 b5 37 c2 14 15 d6 86 01 3f bf fd eb db 37 4e 17 6e 69 55 bf 88 16 6f ea 8a 62 eb bc ae d9 a2 66 13 9f 59 69 27 5f 45 e1 e7 b7 17 5b 37 de 88 2c bc 30 65 69 6f bb 2f 39 dd b6 75 d5 7d ad 88 3b ef 5d d8 c8 dc 29 ba f3 46 b0 67 5b 0f 4f e0 bf bf dd cb 82 20 6a 3f dc 73 3d bc fb 8b 33 f9 23 df 08 77 01 38 cb 3b 04 ef 6d 55 89 d0 86 58 b3 17 dd 63 e7 b2 d9 bf e3 23 3d 8e 41 4c 42 03 55 59 7b 8d 0f 0e e6 ba e4 7c 76 d3 77 b9 0e 9b 84 e7 fe 32 7b e1 3e 23 a4 b9 02 e0 df e7 1f e8 b6 d3 06 6b da 9a 68 6e c5 0b dc b1 f5 cc d0 70 34 01 5f 11 5a 2f 7b cc 99 a7 e5 55 51 3b 6f 79 5b 43 ec 11 64 cb 50 d8 db 1b a1 e9 1a 48 d7 af 28 89 4a c7 f3 dd 7d 7b e1 58 fe 28 99 fa 59 13 de 08 4e 81 5f 7e 7e fb f6 72 7f [TRUNCATED]
                      Data Ascii: 195e\sZ+Tjjzm9RB^^e{3[kw1t=w-mk|+"Cd[7?7NniUobfYi'_E[7,0eio/9u};])Fg[O j?s=3#w8;mUXc#=ALBUY{|vw2{>#khnp4_Z/{UQ;oy[CdPH(J}{X(YN_~~r5A5GA5lX4->`?Ra,*Hpl~X%*+kW_q`W1qf[G*>e".FNZ{V@JqMct&?KI`$tC[([$ hEdNVd4 B$Q~bP+,Oz`}G O@ImyxtOcB?yk|#12;siJ_!CrmQB=Wy:"w#'7y="*Z9w_-.$X}-ho//;V o}KLtjcl'ie$J0]?h`cM}^Lpj|d_P^Wt7RYSFJ"ti87&Eymi#RPOaN8bHq6\B@b9W}I[rF"ltg+Z`FA51YUdMhAu"^
                      Feb 7, 2025 01:04:42.500106096 CET437OUTGET /DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.672895908 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-16dc4"
                      Content-Encoding: gzip
                      Data Raw: 39 37 35 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 bc bd 6b 7b 1b c7 95 ef fb fe 7c 0a 12 f1 c8 80 d8 04 45 db 99 3d 03 0a c2 b6 65 29 76 c6 b7 44 4a 62 07 84 fd 40 40 93 6c 0b 04 68 a0 41 89 21 38 9f fd fc fe 6b 55 75 57 83 a0 ed d9 e7 3c 3b 17 11 dd 5d f7 5a b5 ee 6b d5 d1 e3 fd bd 9f ff b2 ce 97 37 7b d7 c7 dd ff e8 7e bc f7 f3 2f 7a ea 4e 16 97 7b 9b f8 b0 58 9e 1f cd 8a 49 3e 5f e5 7b 8f 8f fe 9f f6 d9 7a 3e 29 8b c5 bc 9d 67 65 e7 36 3e ed fd d4 ce 3b b7 d7 e3 e5 5e d9 ff 7a 98 8f fa b7 77 27 cb bc 5c 2f e7 7b d7 dd 7c 3c b9 68 e7 dd d5 d5 ac 28 db 37 9d 2c 56 a2 89 79 e7 b6 1c ce 47 fd fd 27 77 9d ac bc 8b 5f f6 be d0 b7 6c d9 b9 2d ce da cb 7e bf 5f 3e 7a 94 77 e7 8b 69 fe fa e6 2a e7 f9 d8 3b 2b fa ad e9 b8 1c 1f b6 0e e6 dd 65 7e 35 1b 4f f2 f6 77 59 eb f0 83 e3 56 a7 5b 2e be 5a bc cb 97 cf c7 ab bc dd 39 59 f6 f3 ee 79 5e 7e 5a 96 cb e2 cd ba cc db 45 e7 84 c6 4b da 5b 9c ed d1 47 6b c5 97 f9 79 8b 11 2d 6f 6e 97 7d 75 db 2a 97 eb bc 35 d8 7f d2 b3 a7 b3 f1 6c a5 c7 63 7f 9c af 67 b3 d6 40 [TRUNCATED]
                      Data Ascii: 975dk{|E=e)vDJb@@lhA!8kUuW<;]Zk7{~/zN{XI>_{z>)ge6>;^zw'\/{|<h(7,VyG'w_l-~_>zwi*;+e~5OwYV[.Z9Yy^~ZEK[Gky-on}u*5lcg@en3^n2.YUi4 hz)>Vll{|5Bz[^\^79|X:b^un3|KXjWuRzMWU|5|^~fm6Sc4!X.}<s&:Hu3lp/7'e& #O L@[d<]W=,!o4IUPc\qE@)Jtfg?4ZDV e\ol;^!<6N6pM?_Ll\9y<|}1\vgl}nUSWX"LVW3egd$_]siZ8{4CVm@^Wu5]eEbC:5Y,/-<[:suG?'Y_+,'Umv)?Tfua=j/Y=iShL<d]=ztUTy+


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449742192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.684423923 CET451OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/shared_global.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:41.855922937 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:41 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-14544"
                      Content-Encoding: gzip
                      Data Raw: 35 64 31 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed bd 79 77 22 49 b2 2f f8 77 e6 a7 e0 75 9e 7e 9d 75 25 10 fb 92 3d 7d e7 b2 83 c4 22 56 09 e6 cc d1 09 82 00 82 2d 10 3b f4 e9 ef 3e 3f f3 25 16 08 10 52 55 df e5 4d 57 56 56 49 11 e1 ee e6 e6 b6 b9 b9 99 f9 af a5 61 ac 3d 7f ff fe ed e1 df 3c 8d c3 6a ad cd 3c c3 a5 76 58 79 fe ed e1 fb 37 af 77 b8 e0 0f 4b fa 70 b4 d6 56 eb 3c de fd f2 fc c8 a4 33 d9 4c ee af e7 5f 2c c5 07 a9 78 2a 9d 72 f9 40 bc 8e a7 12 c1 44 d2 d1 5e bc 89 c6 62 fe 58 ca f1 26 a3 2c 27 e2 6d 28 13 0e 47 fc 67 6f 35 39 6c 30 14 8c 06 b3 e7 ef 4d c0 fd d9 40 38 80 ee f9 7c d7 c6 52 f3 f4 a6 1b ed 74 ce f4 e2 64 ca e9 74 26 9e 0d c9 ae ad 0f e4 d0 c9 58 2a 99 4e 9f bd 17 80 c7 d2 f1 6c d2 d1 5a bc 08 6b d1 44 ac 6f 6f 66 9b 6e 30 19 8e 45 cc e9 d0 98 f4 d2 9c 6d 20 15 8c 87 e2 a7 6d ad 55 f2 fb fd b9 00 de b3 c9 e6 97 4a 5f d7 e6 6b 6b 65 e5 13 6f 83 7a 4e 29 ea 64 b8 34 36 f3 fe 2f cf 54 9f 6b ca d2 3b 14 4d 7e 06 e2 fe be 36 bc f7 6c 95 e5 4f 46 13 12 14 9a c4 6f 1e ff 9f 5d 5e [TRUNCATED]
                      Data Ascii: 5d1cyw"I/wu~u%=}"V-;>?%RUMWVVIa=<j<vXy7wKpV<3L_,x*r@D^bX&,'m(Ggo59l0M@8|Rtdt&X*NlZkDoofn0Em mUJ_kkeozN)d46/Tk;M~6lOFo]^q(MhX{KeyIC)Sk\0j,=abs_s1j5Q}MaAd"i)xR'0CmWDx3$R$KTC/d.$`#^H4$lVB8SNXPtm:5v4KNh#e:]Gi.,HZ3/a=GxD[&6W^DW_Qox*],P*_b)jQ>_t$aPQTGg9>/1V6%8"`8DKsurNCuo5{.$EwocL<5(^9$s'J7Y3p[<g#}'kg0#mfVTSMCk\5Cl3:xWU[[uU-D/?=?~vz`7'H\KoD,>ABeyTeL5T^VXCXXoT5h1\x
                      Feb 7, 2025 01:04:41.855946064 CET1236INData Raw: fe cd 52 95 92 24 7e 63 af 82 e7 af 18 19 fd 86 d7 40 96 44 15 1f 2d 72 d3 68 e1 f3 2e 95 c5 2d a3 45 9c a3 85 6f 1a 2d f4 d5 d1 c2 ce d1 42 37 8d e6 82 ae db e6 16 72 8e 16 bc 69 b4 c0 57 e7 16 74 8e 16 b8 69 34 97 b9 49 52 40 77 df 3d f8 07 36
                      Data Ascii: R$~c@D-rh.-Eo-B7riWti4IR@w=69#Izn`em)w<%6D%m#o${PFZr%}a$<5 Q6gjQSV|(:KzO1Cli(=%{w-79m{
                      Feb 7, 2025 01:04:41.855957985 CET448INData Raw: b0 99 d9 b0 1b 85 db c4 36 23 fe eb e9 5a cb 66 ce 85 89 3a 77 f5 fc d7 d3 9d 95 18 f0 83 f9 8a 69 b9 f6 f8 cd 0d 19 41 f2 d8 92 e4 77 a0 d5 37 d8 4c a7 b6 c9 05 e2 ce d9 89 df cf a6 c7 9a 39 27 17 88 3b 67 27 7e 3f 6b 8a f3 84 83 6d 44 71 02 22
                      Data Ascii: 6#Zf:wiAw7L9';g'~?kmDq"9^o@m"N)|pgvcgzBg;/>}p2|/B81T<Kp[/BrQORr(8p>{Bq3nD$%J
                      Feb 7, 2025 01:04:41.855967999 CET1236INData Raw: b6 a5 0f 15 38 62 19 e0 70 c1 91 4f f9 97 67 30 d5 48 1e d0 ff bc 7d 7d 89 93 5a e6 e7 c5 aa 6c 66 73 92 0d d6 14 6d be 5f 9a ff 80 05 67 8c f4 3e 8c 79 fa d0 54 78 ec 48 e7 db b7 ab 93 a4 a3 0d 39 49 f1 e5 4e 1c 09 f1 43 87 bf d2 39 92 38 7f 20
                      Data Ascii: 8bpOg0H}}Zlfsm_g>yTxH9INC98 cE>6H?am02zj0)}Xd!z\!d 9;caLud}:~#~<=(/uy3VG 29!;>N=;_;Iu)gBK
                      Feb 7, 2025 01:04:41.855992079 CET1236INData Raw: 28 b0 0f 3a 95 ab 16 60 c8 b1 62 be 12 c1 86 21 11 7f 2e 79 50 fe 2e e3 95 e8 f3 9f e8 17 8c f6 1b b4 19 6c 0f 98 84 3f 3d 2c 82 db 1d 9d 1c 5d de 28 5b 2b 8e 5c f9 8b 81 7d 0b c2 f5 10 56 e7 63 c9 29 22 74 6c a6 ac 26 9f c3 57 20 42 00 b1 ff 0a
                      Data Ascii: (:`b!.yP.l?=,]([+\}Vc)"tl&W B6)?}#.o<fR 1iwfC\_ID`o2GnFYwTaAWaBrcK*s+Fxdt'G.Kw:i2 6
                      Feb 7, 2025 01:04:41.856008053 CET1236INData Raw: 81 9e 4c 43 80 c3 63 39 68 3e b2 57 bf 47 b8 de e5 1e 25 24 67 63 5f 63 8f 6f c4 7c 13 d2 74 e5 0b e9 02 35 f6 69 fe 18 29 37 d9 3f 73 50 b0 45 86 5d c3 64 19 91 8f cc 29 7c 76 fa a0 4d 49 7d 62 98 db 69 88 87 ae 9d 98 c8 fc 4c 47 04 31 88 e0 04
                      Data Ascii: LCc9h>WG%$gc_co|t5i)7?sPE]d)|vMI}biLG1DxcLLVN-9jN/*<R?\}O$)[%zZ[3L}&pG'"0g4U^mvkXJH;2(Aufh$?wEp(vfDL
                      Feb 7, 2025 01:04:41.856020927 CET1236INData Raw: 58 4c 51 5b 5b 04 aa 98 f5 aa 6d 09 03 7e 8f 37 24 22 85 2e 1c 67 b0 1e 44 cc ca 85 1e 64 f9 81 6b 3d 88 f0 95 0b 3d 24 44 f9 95 6b 3d 88 48 96 0b 3d 04 78 2c d1 c5 53 19 36 0d 11 d5 72 a9 0b 9e ad 75 bd 0b 11 e1 72 a9 8b c4 0d c8 14 d1 2e 17 ba
                      Data Ascii: XLQ[[m~7$".gDdk==$Dk=H=x,S6rur.rep!"_.u"Rq34U8kxibYh!c(.Ia%)ZBSl<b6r)W`a3PCRp@I M(J":%\Y'rf2qbEX(
                      Feb 7, 2025 01:04:41.856033087 CET328INData Raw: 56 2e 5b 9f e4 b2 d5 e6 30 54 f1 17 43 e5 66 2e 57 1e 4f c2 e5 4c 25 57 6b aa bb 4a b3 76 04 3d 1d 00 3f f0 28 fb 03 2f 84 da eb 2e 68 ca d6 df c4 d9 df e4 c3 fe 4a 47 d0 77 1a 34 0b 9a ab e7 db c7 4e e8 71 a1 16 ea 0b 5c 6b 09 5e dc 6d 89 ce ab
                      Data Ascii: V.[0TCf.WOL%WkJv=?(/.hJGw4Nq\k^mlNyy~1o#BxW7bL{aZz^:BX)g:!~If2K'.=R8i3?9j6~|lIX-8sb0KiMk0
                      Feb 7, 2025 01:04:41.856045008 CET1236INData Raw: 37 86 bb 5a 72 f3 18 f0 27 93 d9 bd ba a8 3c 15 56 e3 6c 71 d5 28 1b 49 90 57 f0 c9 9f 4d 96 52 5a b1 f8 94 5b 55 9f 1a 8b 7d 7e 9d 4c ef 9f 22 b5 be 1e ae bd 86 33 7a f2 5d ef 64 f7 a9 50 b8 59 1c a6 8a c3 e5 24 f9 b8 ce 2d 4a 6a ff 69 d8 49 a7
                      Data Ascii: 7Zr'<Vlq(IWMRZ[U}~L"3z]dPY$-JjiIj)^/GyeJ*\K&'U}Hfy{gkv}L3{Rl:L]3az"q8oo9gY62,|!Y<LY"2i[[JCa6g0
                      Feb 7, 2025 01:04:41.856055975 CET1236INData Raw: 70 ea 54 ba b8 41 d2 bc 46 1f fd c0 e9 db 42 90 c9 75 66 ae bf 0b 83 c5 12 f4 87 2c 5a 33 a5 9e 7b 55 ed 4a 89 94 11 d9 1d 36 8f bd 6b 25 84 73 14 48 a8 7d ea 14 97 fc 3a ee 75 38 d5 7c a2 be 89 49 45 4e 2d 7f b9 6b ab e8 80 85 6b ab 4e 8c a3 68
                      Data Ascii: pTAFBuf,Z3{UJ6k%sH}:u8|IEN-kkNhxA:\8pD\4`-UZ:aV)4^+)q-c(IwX=0b`q3mI!,1}!k>{DU}3?:hW&3:
                      Feb 7, 2025 01:04:41.860934973 CET1236INData Raw: 11 55 13 fe 40 1c dc 63 ab 09 ec c5 41 03 74 08 dd 4b 60 31 e1 c9 27 7d ba f7 80 15 ae 06 81 52 dd e0 6f e7 c5 4e 51 55 17 cb 7c 05 45 ca e1 32 02 6f 41 f1 b5 f6 37 61 f8 5a 07 57 11 cc 9c 8e bc d8 36 5d 4b 13 08 b2 1b 62 e8 34 e3 43 8c cb 5a bc
                      Data Ascii: U@cAtK`1'}RoNQU|E2oA7aZW6]Kb4CZM8!#Za!ge'Y#&LXC=cB~#?Q1JL]H.Oer")NxEXmF,(Pb)H+ W tAKl~c)@"H
                      Feb 7, 2025 01:04:41.946852922 CET446OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/game_mob.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.117928982 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-83f2"
                      Content-Encoding: gzip
                      Data Raw: 32 33 32 63 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5d 69 73 dc c8 79 fe 4c fd 0a 64 59 09 77 5d 9a 91 c8 3d 4d 57 5c e1 4a 6b af 2a 7b 38 92 1c bb 2a 95 42 61 06 98 19 44 33 c0 04 c0 90 a2 d7 fb df f3 bc 57 a3 1b 68 cc 90 da cd a7 44 b5 36 49 1c 7d bc f7 d9 78 f2 e4 5f 76 45 5e 66 49 bb 6c 8a a2 4a b2 2a 4f 3e be 48 e6 c9 db 9b af bf fb e6 6d fa fa 9b 37 7f fa f1 87 37 af fe fd 9b f4 c5 9b 37 e9 f7 af 7e f8 cb ab 97 6f bf c5 03 17 9f f4 0f 0f 9f ba f9 ab 7b 2a f9 e4 c9 4f 4f ce 9e fd 26 f9 3e 7b 57 24 dd a6 48 b2 75 91 ac b3 ae 48 f2 a6 de cf f2 fa ae 6a 93 a6 c8 f2 6c b1 2d 92 ba 4a 3a fa a5 d3 05 b5 c9 6f 9e 3d 39 db 74 bb ed bc 29 da 7d 5d b5 e5 6d 91 9c 67 fb 7d 8a 71 78 98 b6 d8 16 cb 2e c1 2c 67 b8 5c 64 4d 56 2d 8b eb a4 aa ab e2 77 b8 36 bb 2b 16 ef ca 6e 16 bb b7 c8 96 ef d6 4d 7d a8 f2 59 b9 c3 78 d7 c9 a1 d9 7e 9c 5c 3c db 1f 16 db 72 f9 8c 2f b6 cf 6e bf 78 b6 e8 aa 34 6b 9a fa 2e a5 05 a7 fb 2c cf 8b 7c be af d6 17 c9 27 34 8b 37 52 53 60 11 1d 2d 60 26 bf 0e ee ef eb b6 ec ca ba ba 4e [TRUNCATED]
                      Data Ascii: 232c]isyLdYw]=MW\Jk*{8*BaD3WhD6I}x_vE^fIlJ*O>Hm777~o{*OO&>{W$HuHjl-J:o=9t)}]mg}qx.,g\dMV-w6+nM}Yx~\<r/nx4k.,|'47RS`-`&Nr.WV_N>}OWuoXriS;#X' 6WeW%>~7UHCy~mw]w O4,OV_'}_wmcMGHuQ/Fm9hvEX?/`u.YEE=fg<0Cq])"m+/)#_ayur~yuysYn_7]Vp4z.zXdUU4)={Ab6|/m6mYErEZI"L}v,-w!!fz[7bgfdyyh17W<oyNU[HJR2/6nf(]rS$2nc+k]{9vees-n6E#WGh6]ne;]6IdASanJM}bMn5)4~2oOah''^L.&#FyFdZM]v0_e$b+!f[g98{WCQ)
                      Feb 7, 2025 01:04:42.212023973 CET442OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/main.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.383429050 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-24de2"
                      Content-Encoding: gzip
                      Data Raw: 35 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ec bd 69 93 e2 4a 0e 28 fa 7d 7e 45 c5 f4 9b 88 ee db 0d ed 95 a5 2a ee c4 35 fb 0e 66 87 17 2f 08 6f 80 c1 0b d8 18 03 15 fd df 9f d2 1b 36 65 43 53 7d 66 6e dc 3b d3 7d ba 4e 61 9c 4a a5 52 52 2a 25 a5 f2 6f 7f 0b fe ac 0f aa f2 c2 eb e2 39 2d 1d 25 ed 60 2e d6 16 9f 3e 66 de 79 4e d8 ae 0c dd d2 c4 94 a0 2b ba f1 fa 05 cf e2 1c 81 bf 2d 75 ed 90 5a 72 aa ac 9c 5f ff de d6 0f f2 91 7b 19 70 9a f9 f7 1f 8c 21 73 ca 8f 9a a4 1c a5 83 2c 70 3f 4c 78 9a 32 25 43 5e fe fa 5f aa 24 ca dc 8b 29 18 92 a4 bd 70 9a f8 f2 55 e5 4e 29 5b 16 0f eb d7 17 0a c3 76 a7 6f ef 49 a8 40 2b 5d 51 78 ce f0 de d7 74 4d 7a 4b a9 66 4a 3f 4a c6 52 d1 ed 94 79 38 2b d2 2b 7a fe 2b 01 c8 eb 6b ca 96 f8 ad 7c 48 05 d0 de 45 d9 dc 29 dc d9 6d 97 d4 f0 e5 cb 4a d1 79 4e 59 ac 25 4e 94 8c f7 9d 6e ca 07 59 d7 5e 97 f2 49 12 df 2e 29 59 13 a5 d3 2b 4e bc b9 83 c1 31 ec 1f 6f bc 7e 4a 99 f2 45 d6 56 af bc 6e 40 b3 14 3c 79 3b 18 40 10 b7 b1 f3 eb 52 37 d4 97 34 4e 9b 2f 12 67 4a 00 [TRUNCATED]
                      Data Ascii: 5000iJ(}~E*5f/o6eCS}fn;}NaJRR*%o9-%`.>fyN+-uZr_{p!s,p?Lx2%C^_$)pUN)[voI@+]QxtMzKfJ?JRy8++z+k|HE)mJyNY%NnY^I.)Y+N1o~JEVn@<y;@R74N/gJ([D<dtp|\nvJZ$sL9EpW,afA5SEuOyH!],U{SkI^,2Zp]Mt`.<d&7$3D%cljbQ3=Zu0}HiJfJWPZEi_A+4-$!.u2Y*]E2[Y?^6~nRVZp*WCVC_%EwZ2]M2^/@aT6;| ) vT>W,0xwwz!~98JY@S)$yJN8;,J/GcXSN@YEQ~}{He/f#0*GBo9?/*WdEC|8eE*I%M++;hU14,p/x,+:uUJrl:J>WCV53_hE<X1t&wo\ExoZ>H)Imp4A:&
                      Feb 7, 2025 01:04:42.528795958 CET528OUTGET /DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/assets/css/store.css
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.701385975 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: image/jpeg
                      Content-Length: 92533
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Connection: keep-alive
                      ETag: "6765a0f9-16975"
                      Accept-Ranges: bytes
                      Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 1c 00 1c 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 03 2a 05 9e 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 08 ff c4 00 3c 10 00 01 04 01 03 03 02 04 05 04 02 01 04 02 02 03 01 00 02 11 21 31 12 41 51 03 22 61 71 81 13 32 91 a1 04 42 b1 c1 d1 52 e1 f0 f1 23 62 14 05 24 33 72 34 43 53 82 92 63 a2 ff c4 00 17 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 05 ff c4 00 1a 11 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 11 31 41 21 61 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 fc 1e bb 6e [TRUNCATED]
                      Data Ascii: JFIFCC*<!1AQ"aq2BR#b$3r4CSc1A!a?nRUUFZHPD-2(-fJUV[FUeX5Q[2EoQ@ AGTA~G8fMl ctE1#P,T\nLctH_KAA 4A"AOx<([@`}HPB.(/-8TPQV}eQEPC\EPd$E'BnJIL&B5 D m;@WQOM$j6`yJ< n=P*G(&2=(fQ*BEH((H %UY@'uU6@<q4B)G@TPQ( z dl"($1@)@>TERQYQF@A( %EEV(2VkPQR!*PPQ@V *JCPURDl"UZeB%h*c3UCM2ZZQxZ(=+@#***E*GD V~DlS6B,@(/@?Dn/#(F!i"cB @Y
                      Feb 7, 2025 01:04:43.690604925 CET480OUTGET /DOOM_The_Dark_Ages/2246340/favicon.ico HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:43.861888885 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/x-icon
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-969a"
                      Content-Encoding: gzip
                      Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 c4 bc 09 3c 57 cb ff 3f fe b6 cb ce 5b b2 27 8a 28 64 df d7 ec 22 5b 21 7b 49 94 7d 97 7d a9 ec 52 a2 ec 7b b6 64 0b 21 44 48 45 a4 42 ca 2e bb c8 9a 6d 7e 73 dc dc 4f b7 db bd dd ed fb ff cf e3 f1 6c e6 9c 33 f3 7a bd ce 38 ef 99 d7 36 a1 50 18 28 1c 14 19 19 0a d6 4c 28 4b 6c 14 ea 34 0a 85 a2 a6 fe e5 3a 78 0f 0a 55 0b ef 31 31 fd 72 9d 03 fb 29 90 a0 50 c7 8e 7d bd 3e 84 42 cd 31 c2 01 b0 20 e3 b1 b5 50 a8 58 39 14 ea 30 bc 86 5d e1 9d 5f ee c3 0a 85 82 74 fe a8 dc 75 41 a3 b2 9d d1 78 b9 6e 68 a5 82 cb e8 9c 42 2f f4 e8 7d 6f f4 06 02 a4 8d dc 83 cf 94 91 3e 48 df dd 92 61 8f 46 dd b1 40 a3 6e 9f 47 53 27 5e 44 df 48 be 44 3e 97 7c 89 14 a4 58 93 83 54 1b 34 48 b5 fd 1f 52 6c d0 73 48 1f a4 2f 32 26 c3 81 02 15 71 06 8d 8a d0 47 53 5f 37 42 17 dd 30 41 83 0c 37 41 50 1c ae 03 b2 3c c5 c0 0d 53 4a 80 dc fb 1e 48 5f 64 0c 32 d6 47 75 2f 6e 90 06 c5 8d c0 93 24 20 dd 53 19 bc ac 4a 03 2f ca 13 40 d3 bd 28 90 ed a7 01 ae 68 51 80 ab da 94 bf c3 15 2d [TRUNCATED]
                      Data Ascii: 4000<W?['(d"[!{I}}R{d!DHEB.m~sOl3z86P(L(Kl4:xU11r)P}>B1 PX90]_tuAxnhB/}o>HaF@nGS'^DHD>|XT4HRlsH/2&qGS_7B0A7AP<SJH_d2Gu/n$ SJ/@(hQ->fS=u'`m3\u2S7H9!O01|Y]i7-&#\V9lDGC`{tw$~^PM4?Ap90?FyF6z^`!.0K]0;1K g3d!&Bpr?!vW?aV(M:Ud&PQ~rJV=kg*vdy*S@iuqZ{HSa0h}T3~/JP4;cJ)KBo!r-8=d&p7TXX\\Qj{6ASM9x5`g+ ACRAHD@RQ#cyQioAoKKxh/-#KCOt$=(/mLy[Pz,ck/23pBhgRyQxp}+A b!}t&#


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449744192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.690704107 CET445OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/buttons.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.296732903 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-7fbc"
                      Content-Encoding: gzip
                      Data Raw: 31 31 37 34 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 5d 5b 73 db 36 16 7e b6 7f 05 77 34 99 26 1d 49 e6 9d 92 b3 db 9d 5e 67 fa b0 4f db 77 0d 2f 90 cd 09 45 6a 49 ca 89 db e9 7f df 73 00 5e 00 12 a4 48 9a 72 94 b4 4d 9d 89 29 e1 e0 e0 c3 77 2e 38 00 c9 b5 97 c7 bb 87 94 90 78 f7 f1 31 cc c9 2e 8c 63 92 ee dd 80 28 7f dc de 78 49 1a 90 74 95 ba 41 78 ca ee 15 fd f8 e9 7d 79 f1 5e 89 93 98 c0 af 47 37 08 c2 f8 e1 5e d1 e8 a7 41 98 1d 23 f7 f9 5e 09 e3 28 8c c9 ca 8b 12 ff 03 7c cd 3f a5 59 92 de 2b c7 24 8c 73 92 c2 95 9c 7c ca 57 01 f1 93 d4 cd c3 24 66 02 95 7f 84 87 63 92 e6 6e 9c 63 a3 24 c2 36 8b 9f f4 9f 37 1b 4b f8 ec f6 06 fe f3 5c ff c3 43 9a 9c e2 00 be e4 9a 81 aa 3a d0 4a bc be fa 48 bc 0f 61 be 42 6d dc 74 f5 80 83 21 71 fe 56 c9 93 e3 b2 6c a5 58 6f e0 df 96 61 6f 55 53 d9 5a 6f de 81 18 5e b8 a4 b1 e2 25 79 9e 1c 7a 45 fc 79 7b 7b b3 ee 46 f8 3b 25 3b ba 31 02 2d 47 fa a6 02 b3 40 11 c4 b5 86 ed 6c b7 5b d5 1a 3b 6c d6 ea 45 c3 ee 16 71 73 03 03 ef 1e f7 7d 9c e4 6f e9 c7 30 3e d7 8b 48 [TRUNCATED]
                      Data Ascii: 1174][s6~w4&I^gOw/EjIs^HrM)w.8x1.c(xItAx}y^G7^A#^(|?Y+$s|W$fcnc$67K\C:JHaBmt!qVlXoaoUSZo^%yzEy{{F;%;1-G@l[;lEqs}o0>H^p<|"ucDRmxvU7cdUU{4Eg&96Lgj~IV/u,QsNyOc6o[m4ETQE9h?Zh"I5`3=mp47:-=3qX!-fVFyO/gsR3gYj+-bO/v[HU;#t~8;a,5U%bx&#Y:V9zCDQvya=Ym~:~dNogni=n[41Ri0Lw?\l7[o;>0V,0<k,e"s_LQY:D$I4Iq#Zrp 8MK%d/J,m1`P\*UHfrH04~A@?(J:$tF"Xid 2gM4&TYC_EV"FW!i.E.AcP#`Xa]F.LG-2R)mJC8b^4nut{&4:44
                      Feb 7, 2025 01:04:42.296770096 CET1236INData Raw: 98 be 2c fc 7d b0 21 ea 58 f6 b0 56 0c 47 cb b6 f6 f6 f8 7a 4e b7 88 5e f6 cc 04 23 c7 c1 96 bf da ba ba eb 8e 45 64 4b 5b bd 08 91 6e 11 0d 66 21 bd d0 d5 4a 73 b1 cf 50 c0 21 1e fe 69 10 8d f7 51 34 c8 2b ea b2 fc 7f 6d be 7b 5f af e3 a8 b5 d0
                      Data Ascii: ,}!XVGzN^#EdK[nf!JsP!iQ4+m{_1q"34W=qFj6bI[\Fj`t'}Ql[28LBg`U3:v~3QjHCZcVVK61nb N4-z$"(]g<=
                      Feb 7, 2025 01:04:42.296780109 CET448INData Raw: 6c 7c e7 49 f5 00 a0 62 5b 89 57 ad 5f b0 84 97 33 e1 ce b3 7b 40 04 a9 e7 bd 15 47 b8 8f 26 2d 66 5f 76 6f 2e d7 7b 47 4c e1 be f1 17 8c 2c c7 e8 74 f8 22 63 8a 06 96 0b 45 4a 67 6a 78 e7 db d7 46 06 21 0a ca e2 28 73 d2 02 64 a8 d0 ca 6e 29 fc
                      Data Ascii: l|Ib[W_3{@G&-f_vo.{GL,t"cEJgjxF!(sdn)IH.C p &SPsP8FW5X8\@< tDECu/>bE}S*g&qW!xIi_4Iu7hVO,l7;,EGeL<t,O
                      Feb 7, 2025 01:04:42.296788931 CET1236INData Raw: 98 5b 6b 8e 75 5f 53 5c 30 6d 33 b0 36 8c 4b c5 bf bb b9 a4 c9 c8 64 b1 1b 72 28 5b e8 69 c2 d2 4e 61 9e a5 f6 c9 2e be ea a3 2d 7d 83 68 fb cd 60 bf 33 31 eb 14 46 cf f1 45 8a c2 a0 a4 f3 4b f6 52 a6 e3 e1 96 20 7d b6 ba e6 9a a6 af 2b b6 0a cf
                      Data Ascii: [ku_S\0m36Kdr([iNa.-}h`31FEKR }+V:&YtH,+7'q^#WPyL94?Q[0S2pr#{<F!?z99)x;+$+Y$[+gM:$
                      Feb 7, 2025 01:04:42.296854973 CET574INData Raw: af 10 36 39 4d 3a c6 c1 b8 4c 55 e9 71 03 4c 4e cb 01 0c 10 6f 57 71 02 c5 d7 fc 65 4d 7b ed 5e b7 2a a7 7b d9 90 2c e8 d2 81 93 3e 20 31 b5 d7 a5 a4 0e a4 fa dd a4 be 11 82 7e 8d 15 33 90 18 56 43 7d 9c 72 04 b4 78 ac fd 47 e2 7f 80 2a 64 5f eb
                      Data Ascii: 69M:LUqLNoWqeM{^*{,> 1~3VC}rxG*d_mBkw?<&{`w"I[]O@J)tZ}EI(4!dOI8Z&S%\Y>c@r*\j5fkUts"bx5qkhPT0T6KQjL[SE S
                      Feb 7, 2025 01:04:42.500536919 CET420OUTGET /DOOM_The_Dark_Ages/2246340/j443kdjsn.js HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.671155930 CET620INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Thu, 16 Jan 2025 17:49:26 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"678946a6-287"
                      Content-Encoding: gzip
                      Data Raw: 31 34 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 51 cd 6b c2 30 14 3f 5b e8 ff f0 50 a1 29 d3 a2 a7 31 86 83 a1 0c 3c 08 3b b8 c3 8e 31 79 b5 c5 34 29 4d d4 89 f8 bf ef a5 7e 55 87 cb a9 e9 fb 7d e6 a5 6b 2d 5c 6e 34 88 0c c5 ea 7d 89 2c 86 7d 18 00 9d 0d af 40 f2 1d 8c a0 e4 95 c5 a9 76 ac cb a2 0e 5f e2 84 ef a2 38 d9 70 c5 e2 f8 f5 0a 2e 8c 76 19 c1 4f a8 99 bf 12 ae ac 4c c9 22 8b 0a 85 43 39 d5 12 7f a2 18 9e 60 d8 a0 ee 90 cc fe 1a 7d d3 ef 7b a7 ab df 22 af 5c 26 b9 43 62 6a dc c2 84 3e 99 57 ea c1 31 4a 1f 86 3d 5f a1 19 d2 c7 cf d3 99 25 8e c7 27 da 6c a9 72 1f 2e 62 c9 12 dd 3c 2f e8 21 1a f9 ea d2 b7 46 67 a1 3b 18 e9 ce b8 cb 12 be b0 ec c4 f2 8a 5f f3 f1 c7 5a 29 5f a8 b6 1b be 3c 0f 3c f3 d8 26 4f c1 83 e1 6d 04 83 fa fd 5b ad 2e 8b 12 aa 2e 54 2e 56 97 28 07 40 65 f1 bc 20 bf 24 53 a2 fe bc ce c3 e0 10 06 e9 65 a7 ca 58 a4 e9 3e 0c bc 5e a7 30 92 24 b9 94 63 c5 ad 65 6d d9 d7 46 63 db e7 a8 e7 0b 2e 56 8f 00 4d dd 93 e9 ad 6c 85 85 d9 e0 ff ca 8f 30 87 5f 2f c7 22 42 87 02 00 00 0d 0a [TRUNCATED]
                      Data Ascii: 14b}Qk0?[P)1<;1y4)M~U}k-\n4},}@v_8p.vOL"C9`}{"\&Cbj>W1J=_%'lr.b</!Fg;_Z)_<<&Om[..T.V(@e $SeX>^0$cemFc.VMl0_/"B0
                      Feb 7, 2025 01:05:27.674752951 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449745192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.692248106 CET443OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/store.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.312056065 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-1ef7a"
                      Content-Encoding: gzip
                      Data Raw: 37 65 62 38 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ec 7d 69 77 1b 47 ce ee 67 fb 57 f4 1d 9f 9c 38 13 93 e2 2e 51 39 99 f7 d5 6a cb b1 bc c8 5b ec 2f 3c 5c 5a 22 2d 4a 54 b8 48 96 73 e6 bf df 07 40 a1 96 ee 6a 8a 92 9c cc 9d 73 ae 67 62 4b 64 77 15 0a 40 61 2b 00 f5 f0 9f c9 9f 0f 1f 5c 74 07 83 d1 f9 c9 66 52 f9 e5 e1 83 b3 ee f4 64 74 ce 3f ff fb e1 c3 d1 d9 09 3d d1 9b 4c 07 e9 74 33 39 9f 9c a7 bf 3c c4 e7 0f bb f4 f1 3c fd 3a 2f 0d d2 fe 64 da 9d 8f 26 78 49 be 7f d0 9f 8c 27 78 fa d1 31 ff 91 17 ca dd cd e3 49 7f 31 a3 f7 26 8b f9 78 74 9e 62 92 8b af 6e cc ee e6 70 72 99 4e 97 0c 9c e0 8f 8e dd 6a f5 2b c7 0d 1e bb 5b 3e 9f f0 ab 37 0e 40 90 0f e7 67 63 9a 63 98 8e 4e 86 f3 cd a4 5a a9 fc c0 c3 f4 26 83 eb f2 65 8b be bb 98 cc 46 b2 a2 69 3a c6 da 2e b1 ea 07 67 a3 f3 52 f8 d2 83 e3 c9 f9 bc 74 dc 3d 1b 8d af 37 93 ad e9 a8 3b 7e 92 3c 4b c7 97 e9 7c d4 ef 3e 49 66 dd f3 59 69 96 4e 47 c7 78 5d 01 ef b7 06 8d 01 7d c0 2f cf 46 df 80 87 6a ed e2 ab 0f 43 79 74 de e9 8f 47 e9 f9 9c a0 e9 75 fb a7 [TRUNCATED]
                      Data Ascii: 7eb8}iwGgW8.Q9j[/<\Z"-JTHs@jsgbKdw@a+\tfRdt?=Lt39<<:/d&xI'x1I1&xtbnprNj+[>7@gccNZ&eFi:.gRt=7;~<K|>IfYiNGx]}/FjCytGu'|Pr%5\/tNFro^m,(FgtvB$=OAtl_.NHSiw4+?0wKyHC+.'3L`^P7'g%EFuU}^p8qbekm=YjrO?w"Mn]<(^T'sS8=YeAnd/Cc&d"!0)X;2ogDvaGq'6[M&8=.%4K?V|U['ER%#"-u_3iU*%f"13lY:>\naN9<vyv;q\tcc~_mNk2=h,ZU^=y5I'KK";:3Ln:xwm"%.}a54-JKiv,7/'NsRuoZ$IITo7hU[*2j_2H*OA
                      Feb 7, 2025 01:04:42.312081099 CET1236INData Raw: d1 56 21 cb c6 f0 1a 58 11 62 67 34 48 1e d5 5b f5 7e 03 d6 c5 92 61 2f bb d0 f3 1d a0 e5 94 6c 1a 85 cb a0 99 79 d7 4c 11 8a c0 7f 1c 4e 60 4f 74 93 b7 10 c8 ff 78 c2 ff 58 13 41 9e bc 32 86 c9 f9 64 8a bd ff 4b 02 75 28 3f 92 fe 02 c8 3a 95 6f
                      Data Ascii: V!Xbg4H[~a/lyLN`OtxXA2dKu(?:o?}VTz.r0]Q)/-]M7=CBqt|k3ayPJ/5=NKRgDt}CFo,xc+ZFxsHgW*A!4m#}\2\ey2)_,cj^FgK
                      Feb 7, 2025 01:04:42.312107086 CET1236INData Raw: 91 85 db c2 d3 32 40 c3 80 2f 4b 00 74 3e 99 8c e7 a3 0b 1a ca 17 08 8f fa 35 fa df 2f 4e b7 d5 07 f8 5f 36 04 0f e9 8d 47 4c 3c 60 da 1d 8c 16 70 73 d9 af 56 66 dd 4c c4 b8 3f eb c2 77 96 a0 56 6d 5d 3e ca c8 2b 76 dc 69 b0 af 25 55 10 15 a8 06
                      Data Ascii: 2@/Kt>5/N_6GL<`psVfL?wVm]>+vi%UX/B'>-lde;Xu_{rA8I'~b`0g{;;#|CbL&e:JavbNV_:BNO9?z
                      Feb 7, 2025 01:04:42.312119007 CET1236INData Raw: f9 21 05 8b ca 5d 1c a4 5e a6 f4 63 07 aa 6d 2c 69 34 8a 2e 61 4c dd 05 36 4e a2 76 29 bf c5 e1 16 b0 f3 29 b6 a4 e1 2c 9a d2 b1 8c 13 14 f4 b9 ef 10 a8 d1 4b 9f db 29 99 77 e8 93 70 8b d8 8f fd 2d c9 80 d0 b3 f9 8d fd a8 d6 a2 ff 09 4e 74 8f e0
                      Data Ascii: !]^cm,i4.aL6Nv)),K)wp-Ntz|V!,\LueS]2 %.fx .cP$PE'\0P kV>so"oTb1^&[lFllT9^p_>yVb4
                      Feb 7, 2025 01:04:42.312124968 CET1236INData Raw: e2 54 eb 55 f8 29 1c ee c9 57 4e 6c bb ad 4c 63 89 7b ee af 93 ca ea bc df 55 30 72 cd 30 cf 8e e3 3e 54 10 4a f0 b9 49 c9 22 f4 a9 e5 13 ca fa a9 10 a7 c8 e7 5a 6b b8 8c 53 f8 04 7c d9 03 cb be 53 1e 3e 6e d2 ff 64 52 d6 27 9a 86 44 12 88 fe 83
                      Data Ascii: TU)WNlLc{U0r0>TJI"ZkS|S>ndR'DPmYy%>eynaX(/GII$D:f4$?W6cD$3AD0([-Y>"b*wv'ZV-z|ZYqmj2_Ko,IP<i
                      Feb 7, 2025 01:04:42.312141895 CET1236INData Raw: 0c c2 bd 49 b8 27 9f f7 5e 79 88 a0 02 07 bc bc f7 55 b3 48 95 97 d7 34 a0 69 4a 26 0c dc 37 f0 48 78 b6 65 7e 13 b1 fe 0b 95 a1 52 51 13 1f 62 ac 32 75 8d d3 e3 63 b6 a6 43 8d a2 93 c4 27 c1 36 a1 36 2b 73 34 98 c2 09 00 66 64 a9 6a f8 51 1d a6
                      Data Ascii: I'^yUH4iJ&7Hxe~RQb2ucC'66+s4fdjQ0gjPi(HE M-ZXY6n[Vf[KCw=E9Mj6TBEy"F146}ha'}"wrEMyDafq#V*6
                      Feb 7, 2025 01:04:42.312171936 CET1236INData Raw: f5 8d 8d 36 92 b1 82 f8 9f 4d f4 09 68 6d eb df dc d6 0c e1 d8 ec a5 a8 5f d0 44 42 33 d7 66 f2 e3 8f a2 10 d9 4b 70 5e 93 78 1d ee 77 07 be b3 08 89 2b d8 28 6c d4 7f 90 41 4c 08 4d ad f4 6a 19 22 58 59 5a d7 c2 6f 69 d3 21 74 cf 3f 4d af 3e 3d
                      Data Ascii: 6Mhm_DB3fKp^xw+(lALMj"XYZoi!t?M>=.mq)}[Z oXL C,{9&oon"EM_$tt i2"Io~s][+`_c#lwp,'k=obnv"i=I!Yo
                      Feb 7, 2025 01:04:42.312180996 CET108INData Raw: 37 22 00 2b b6 7b c4 f1 21 ce f5 1d 3d 8e 4b 69 fc 2a 66 5b 46 73 bc 31 51 b1 28 eb 9e 91 a9 96 9d 88 b7 5e 30 51 15 b9 6b d5 06 fe aa 35 89 56 26 b2 aa ce 44 49 b2 1f fd 78 6b c9 8a 15 3a ed 60 f5 f6 76 3e 1d 9d a6 a6 c7 9f 73 19 3d 8f 41 03 e2
                      Data Ascii: 7"+{!=Ki*f[Fs1Q(^0Qk5V&DIxk:`v>s=Av(6jj5-MBC9i)
                      Feb 7, 2025 01:04:42.312196970 CET1236INData Raw: 4c b0 d9 dc cd f2 c6 3a 62 b2 81 f8 81 b1 bb ac 99 75 dc 13 e8 4d 17 b3 21 fa aa 0b f0 19 b3 d1 c6 bb f3 6e c0 2d 1c 1b 66 06 32 57 f8 5a b6 77 5c 49 5e 48 34 a2 16 a3 a6 24 f9 94 be cd a7 11 7f 2b ae 59 95 70 2c 9f f4 9f 75 5f 0b 07 f7 95 9b 1d
                      Data Ascii: L:buM!n-f2WZw\I^H4$+Yp,u_>e&O^3nVjqtwUp'd|<.tb;Y@$KDI42*l;!9$/8kHA_#gw
                      Feb 7, 2025 01:04:42.312207937 CET1236INData Raw: 11 f0 3b 26 a8 78 87 6f 1e 68 24 af 8e 71 45 2e fd eb cc 6f d2 3d fe 09 21 1b ae d4 13 fb d3 63 f4 09 b7 bf fd 4e bf cd e0 84 a6 8f a9 84 02 47 47 0f 6a cd 1f c2 a1 a8 b8 07 9f a3 65 e7 aa 33 d4 2a e9 59 30 49 83 7e 97 69 2a 32 0d 49 8d d9 e2 ec
                      Data Ascii: ;&xoh$qE.o=!cNGGje3*Y0I~i*2I,:rG?^Gj0$/Hmp_bdvlgAz'nBA5#QXP:4N}s>W"Ylq<t4OT[G@LZOr:@[
                      Feb 7, 2025 01:04:42.317055941 CET1236INData Raw: 7c 40 12 5e ca 8b 74 be bf 66 5d 19 8d 99 df 14 e8 64 ec 2e c8 d3 e8 e2 a3 01 df 3d 1f c4 2b 01 71 4c ad 84 a5 ea 26 9a e8 47 b9 3c cb 22 10 66 d0 f4 d3 d3 e2 26 05 04 b8 79 e4 2d ae 4d f3 f6 ae c8 37 ab 2b cd af 31 dd 10 18 6d 77 12 68 2c 71 91
                      Data Ascii: |@^tf]d.=+qL&G<"f&y-M7+1mwh,qNGtWTM|,"q'rPU`$A3* Q/j/<>waNW&hFvyn\g~u7rr%;nVxQWeC^>w~kzxpeL1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449747192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.693283081 CET455OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/store_game_shared.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.298274040 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-32a7"
                      Content-Encoding: gzip
                      Data Raw: 31 36 62 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ed 3b 69 6f e2 5a b2 9f bb 7f 05 9a d1 d3 bd 77 9c c4 1b 5e c8 bc 19 c9 36 18 0c c6 60 63 0c f8 4b e4 dd 06 6f 78 c1 86 a7 f9 ef ef d8 60 92 74 d2 dd 77 36 e9 49 6f a2 56 83 4e ce a9 53 55 a7 f6 aa 7c fd fa e4 19 91 f3 62 64 8e f1 62 3b b9 95 05 69 11 24 71 af 0c 7b ff f3 f5 8b 95 84 49 f6 dc fb a3 61 99 98 49 ff f9 eb 97 c8 c8 bc 20 7e 0c 1d b7 78 ee a1 64 5a 83 b5 30 c8 8b c7 bc 38 87 ce 63 71 4e 9d e7 5e 7e 2c 01 bc 3f 7f fd db d7 ef 41 4f 7e 07 74 0c 69 a0 7f 1f 06 c0 30 0c 1e 7a df c1 1f dc 10 06 0d 09 37 8c cd a4 28 92 e8 b9 47 77 40 f3 73 9e 39 c7 17 2b 89 0b 27 2e f2 37 5b 8b 24 05 b4 7d 72 3b 38 f2 02 ce 3c 7c 7d 32 42 b3 8c 5e 22 a7 30 6c a3 30 5e 2c bf 8c 0f ef 40 b9 00 ec 63 1e 5c 00 37 50 ac e5 d2 97 2f ed 9a 6b 44 41 78 7e ee fd 61 9e 14 c1 c9 e8 ad 8c 38 ff c3 43 fb f1 98 3b 59 e0 02 86 5e 77 56 4e e0 f9 80 cb 71 92 45 46 f8 e7 1e fc a7 db d7 de 9f e0 af 60 d3 df de 32 f7 86 da 8b 5b 86 61 2f 7d 43 4c 47 f7 0f e8 e9 e5 45 96 c4 de f7 c8 [TRUNCATED]
                      Data Ascii: 16b0;ioZw^6`cKox`tw6IoVNSU|bdb;i$q{IaI ~xdZ08cqN^~,?AO~ti0z7(Gw@s9+'.7[$}r;8<|}2B^"0l0^,@c\7P/kDAx~a8C;Y^wVNqEF`2[a/}CLGE|=&7qS-w"J/-"fZi"\@sLS';0G3LX=rvX{OF oWq<Nw:q%E= zO!MHD{5'49|OX|$*Z_cG_Z._6Xabn.|_^hdcuv?%%0}&"Ic'y_xEzdNXEyS-\?va'6hj2{cQ#{2^'_FjZ~#{FuljW\Y'7vzC[*bY4^Ed.7(wO\mJcn,%Ev\72{CmYwGeX/WuxiS`_"n;Wk_)n;7tW@UWh4&zeNh4/&p96?
                      Feb 7, 2025 01:04:42.298285007 CET1236INData Raw: da df dc f2 d4 5d 69 b7 f7 dd fc 5e a7 b0 df c4 59 1f 6e 6c 21 38 75 6a c4 b6 f3 29 00 e4 87 f7 bb 86 dd 9a ee 3b 63 6e 5e f3 95 6c 60 92 92 b0 2c 1a 59 ba ea 14 00 f8 e5 a6 1f cd d7 0e d1 e6 7b a7 4c 14 de d8 9e af 5f 2e 8f 01 40 ab 06 1a d7 6c
                      Data Ascii: ]i^Ynl!8uj);cn^l`,Y{L_.@l|ct,K=`=ME@cJ^iGknC9f>)ff;r'UibPFYgZlbzj5)eq?)08 S.3jwJ<?)z=
                      Feb 7, 2025 01:04:42.298297882 CET1236INData Raw: e4 23 a5 3f b1 43 85 58 84 03 76 8b e4 a7 54 81 82 2d c9 2c 11 bb aa 24 df df 0c eb be 1f cf d8 c8 1c 33 d6 4e af 43 7c 3c 83 76 ea 6c a7 23 fd 5c af 51 b9 92 2e 93 2c 5a 38 fa 90 08 4f 9a e6 1d 8b 20 a5 79 7d 32 e3 52 6d 16 ae 0c 6d 7c 4e 4e da
                      Data Ascii: #?CXvT-,$3NC|<vl#\Q.,Z8O y}2Rmm|NN,:G{F[QtJkst?:<1EekId09FNb2NKW`c/i8l\:uSi6mr+\EQ>-5zq<9['gfZ0P
                      Feb 7, 2025 01:04:42.298321962 CET1236INData Raw: 2a 6b 28 94 31 aa 10 ed 62 33 d9 42 63 4a a1 fc 82 3a 2d 77 08 25 6d cd 0d 75 c1 61 95 9a 9e 8a 42 63 34 4d 42 37 a6 a6 bb c5 14 a2 96 f8 92 24 a7 c7 32 ee 87 e0 97 5b 03 5d 98 db 49 51 57 cb 15 03 23 13 a1 22 31 94 8a d7 a8 82 af 96 9a b2 da 0f
                      Data Ascii: *k(1b3BcJ:-w%muaBc4MB7$2[]IQW#"1vX 8O$eJ8l9C7RE,PBNKR+#g2!Q!K>$V'i}/($)[.p,YD&p,ixZl1hj4Hh8]*
                      Feb 7, 2025 01:04:42.298333883 CET1126INData Raw: ee a6 ed 58 49 06 4a bd 4d d1 f7 56 0e ed 30 ea b4 e3 1d b9 7f bc d7 d6 df 32 e1 db ce 07 8a 13 b6 e3 3d f4 7a b7 ed 4d 13 e5 8f 7d 94 32 06 66 d7 39 69 fb 1b df d3 09 f0 f8 11 e8 ed 77 25 56 ec 2a 4a af 3e e1 b5 3c dd 35 31 ba ca ec df 27 fd 77
                      Data Ascii: XIJMV02=zM}2f9iw%V*J><51'wgt:xB},m{zOnZf{f<uw=6]Noj7w]|Ow"C.6w ?]TQEh,Cw=v#|{n<DBAU
                      Feb 7, 2025 01:04:42.500943899 CET497OUTGET /DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.671082973 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-e3e"
                      Content-Encoding: gzip
                      Data Raw: 37 30 33 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 97 5d 6f 1b b9 15 86 af e3 5f 31 55 af 0a cc 50 fc fe 30 ec 2c 1a 25 c8 06 70 da 00 dd a6 e8 55 e1 c8 5a 4b d8 a9 64 c8 b2 9d e4 d7 ef 73 c8 91 eb b8 db 74 6f 28 1e f2 0c cf d7 7b 5e 52 67 3f 7c fe f7 d8 dd af f6 b7 9b dd f6 7c 66 94 9e 75 ab ed 72 77 b5 d9 5e 9f cf ee 0e 3f 0f 79 f6 c3 cb 93 b3 3f 0c 43 f7 76 b5 5d ed 2f 0f bb fd 69 f7 e7 ab dd a7 55 f7 6e 1c ef 6e 0f 75 a9 33 51 69 a5 fb ee 6f 1f df 76 6f 3e df ec f6 87 ee c3 78 77 3d bc db 76 aa 2e 7e 6c 36 4e 3b 14 75 f7 ea 6e 33 5e 75 fa 4f 5d 37 0c 72 fc eb bf 2e 7e fa e7 87 37 dd ed fd 75 f7 e1 ef af 2e de 2d ba d9 30 9f ff c3 2d e6 f3 d7 3f bd ae 27 18 65 e6 f3 37 7f 99 75 b3 f5 e1 70 73 3a 9f 3f 3c 3c a8 07 a7 76 fb eb f9 db fd e5 cd 7a b3 bc 9d 63 7f 2e 8a 7c 34 e7 30 63 d4 d5 e1 6a 86 09 39 f9 49 9c 66 d6 6d ae ce 67 17 97 5f 56 fb 7f 21 90 86 ed ed f9 6f 9c 6c b5 d6 72 d2 a4 72 fa 79 dc 6c 7f f9 2d 45 53 4a 99 d7 5d 54 cf 67 fa e6 f3 ac fb d2 7e 4f 5e 74 0f 9b ab c3 fa 7c e6 42 50 31 46 d9 [TRUNCATED]
                      Data Ascii: 703]o_1UP0,%pUZKdsto({^Rg?||furw^?y?Cv]/iUnnu3Qiovo>xw=v.~l6N;un3^uO]7r.~7u.-0-?'e7ups:?<<vzc.|40cj9Ifmg_V!olrryl-ESJ]Tg~O^t|BP1F[6,Nt7ivm[ri\.\ww[P/Uru>nWy3?.-(9^Y{6k7D),{o-u*R28XeR>Kk11j]5*x?lvK=0sk"Es3IMG[QhKM4NAvb264dtT(NkGX[tOP,*:@X$-%R [cS0C0*rI_V9]zG==&$,TRZxNZT"gS-%c/f+0"Mql=d2u#zAH?Q*yeWI*Ja%HRtr^b`g$%xkrJPA5qFNI^UNP/tjF.>,$QCMCTUm(7)~6> 1~B gd]USe@D),"{x%Q4/zK@xhRES3NpmUFU:R~bt`+A:
                      Feb 7, 2025 01:04:42.671120882 CET824INData Raw: 64 7c 32 99 e1 11 5a e1 a9 03 df 4f a6 a1 28 c9 e4 de 69 90 92 47 0a 2f 21 d2 41 a6 82 40 88 45 05 00 17 e8 75 61 b2 00 76 30 92 72 9b 2f f1 4e 67 21 06 72 53 a4 fc 96 ad 36 07 10 31 b5 cc 82 33 ba cf 41 00 8e d1 e3 22 6d e5 a2 d8 71 79 09 2c a0
                      Data Ascii: d|2ZO(iG/!A@Euav0r/Ng!rS613A"mqy,[.Q)pI6Ay0>bG2A%V,$ jJ#,8E8;0|1d+64k,n1CN18XYB"9oD%Y{!lL"aC19v,`E:%j(\%"go8|7
                      Feb 7, 2025 01:05:27.674659014 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449746192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:41.693352938 CET442OUTGET /DOOM_The_Dark_Ages/2246340/assets/css/game.css HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/css,*/*;q=0.1
                      Referer: http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:42.297976971 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: text/css
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-2594b"
                      Content-Encoding: gzip
                      Data Raw: 36 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 ec 7d 67 73 23 39 b2 e0 e7 9e 5f c1 db 8e bd 99 d9 96 28 7a a3 89 7d 77 f2 a6 65 5a de 5c 5c 30 8a 64 91 2c 89 ae 69 24 51 1b fb df 2f 0d 12 05 54 a1 48 ca cc 7b fb 2e b6 77 67 46 5d aa 02 12 89 f4 c8 4c fc f2 4b 7d d0 9c a5 9f 4a a9 74 db eb f9 35 6f e4 7b b5 e1 74 d4 e8 78 63 3f d5 c9 a5 87 5e e3 d1 6b fb b5 f6 68 30 1d a6 fe f1 cb 97 9e 37 6a 07 fd d5 fa 60 32 19 f4 d6 53 99 e1 cb 1f bf fc f3 97 5f 7e 49 7b c3 61 37 68 78 93 60 d0 af 4d 06 c3 5a d0 6f 0d 6a 3d 7f 3c 86 cf f1 c3 c6 a0 3b 18 ad a7 be b6 5a ad 3f 7e f9 52 87 71 71 cc 7e 13 1e 55 8a b9 6a ae 0a 4f 9b c1 78 d8 f5 66 eb a9 7a 77 d0 78 84 07 43 af d9 0c fa ed f5 54 11 e7 f9 32 f1 5f 26 ab 5e 37 68 f7 d7 53 0d bf 3f f1 47 38 f9 fc a9 3d 9c 9c 3e 6c fa 8d c1 88 00 5c 4f c1 c4 fe a8 1b f4 7d 82 9e 17 1f 34 06 7d 7c 79 38 18 07 b8 8c f5 d4 c8 ef c2 fb 4f f0 d2 97 56 77 e0 4d d6 53 5d bf 35 81 bf 75 fc a0 dd 81 bf e6 73 04 d7 73 d0 9c 74 e4 6f 1a 47 80 85 f5 54 81 5e 50 58 1b f1 57 25 85 34 63 [TRUNCATED]
                      Data Ascii: 6000}gs#9_(z}weZ\\0d,i$Q/TH{.wgF]LK}Jt5o{txc?^kh07j`2S_~I{a7hx`MZoj=<;Z?~Rqq~UjOxfzwxCT2_&^7hS?G8=>l\O}4}|y8OVwMS]5usstoGT^PXW%4c f6$^}<N'=bDt-6alxF(~;;~:>b?P?0'_OhBK_iyK]x_V?c jQZ@?%,O|^OufG&q%F0R73aB%c~e(fQ.W/2aoL6}AmR`vQdOW "E&a-'9VJz"V*$TT$ZD4P!xL"3O@u)G^3)rJ*5j2+S_WGl&ivw7~1t+$R10,?X^pFWRqnVg4+^P-v{<[6MMXLgStl@^*MNt1NQM}NI^M~Ko]`p4hT1IZShj<F-T~?~EueOl=eNiFvmJdIjrMr$j_
                      Feb 7, 2025 01:04:42.297986984 CET1236INData Raw: a3 6a ac b4 06 66 08 ab b2 21 9a 2d e1 17 b5 71 c7 6b 0e 9e 51 ab fd af a7 bf e7 7e 8d aa b6 50 e9 6b 51 1d 03 90 a4 42 38 a4 4b 1d 2a b5 43 fa 39 e5 4d 27 03 16 0d 31 c9 40 56 09 31 17 d8 3f a5 72 23 db 2a 92 2a 8a bf b8 de 41 9d 85 cb 97 d7 c1
                      Data Ascii: jf!-qkQ~PkQB8K*C9M'1@V1?r#**A"#P{=Mo*R(*)bXr-jA8v2Do:uS5'^L({`}Ba<C)S%egmk7FwZg+>til/$h
                      Feb 7, 2025 01:04:42.297997952 CET1236INData Raw: b5 9e 92 88 28 6b a9 00 fd b3 34 fe db b5 d6 5f 68 ad d6 19 83 0a 23 9a eb 62 d3 3a be 7e c5 dd a8 31 9b fe c4 0b ba e3 14 f9 11 d6 f2 d5 78 d1 b5 d3 ae 3a 06 60 87 0b 11 22 36 22 60 5f d9 88 2c 48 33 20 3c 53 f0 0f fe 07 24 54 28 43 04 06 18 42
                      Data Ascii: (k4_h#b:~1x:`"6"`_,H3 <S$T(CBy$rSDL3i2UXb9i^)1/LMX@ LI{Ka'9`'CK DnU|Xit6ZG"!R$yRw*"RaLl1pJ[+?
                      Feb 7, 2025 01:04:42.298067093 CET1236INData Raw: 69 cd 63 15 4e a9 c6 97 5d 07 0b 86 39 66 80 97 86 75 d5 66 74 44 83 1f ca cc 20 7d bc 7a 9d cf 3b 38 c9 a0 06 ae 46 cd 88 93 c7 cf 12 be 7a b9 62 26 a7 0c d8 88 03 c3 91 7c e5 8c 15 2b 7c 82 24 93 79 8d 7a ae 0e a1 68 04 c0 f0 43 b2 fc d6 bb 43
                      Data Ascii: icN]9fuftD }z;8Fzb&|+|$yzhCCEW7xzgGfaa,IeYBS fLRtt0g}SZD#Mi/j=|uT^TVtXX'';kX0l>OP$?Cx?
                      Feb 7, 2025 01:04:42.298079014 CET1236INData Raw: 1b e5 6f 61 f5 b5 4a 1e 99 ff 9d 61 80 58 bb 48 12 58 97 50 2d 35 94 75 82 55 cf 78 be d7 98 ab 12 42 89 6d 64 c8 a3 99 26 4a 97 8c a8 45 36 94 73 94 94 87 e3 2c 7f 78 66 2d 3d 1c 11 2d f5 1a c4 c4 fd 2e 0e 27 3e 8e ea 1e 12 ea 27 c3 65 12 83 60
                      Data Ascii: oaJaXHXP-5uUxBmd&JE6s,xf-=-.'>'e`5KJIO`8%zri8j@@ .LA0LbPbZBK+@k#=dWCwPn\&%nciCo^%.5J+7A~tcK|>]T+JcEoa*
                      Feb 7, 2025 01:04:42.298090935 CET1236INData Raw: 05 9d 5e 11 14 6d 9c 60 93 38 20 02 d5 6e f2 d7 5f e1 6f 21 98 46 ec 8a 63 5b f0 5b b6 71 f0 2b bb 16 54 42 10 1c 07 82 41 a8 9f 61 a4 f7 9a 65 92 e0 a6 9a 8d 20 f0 18 94 dc 17 dd e7 58 0e 8e 7e 4f 55 31 c1 14 a3 58 74 c6 18 ef 82 62 99 a4 09 bb
                      Data Ascii: ^m`8 n_o!Fc[[q+TBAae X~OU1Xtb-hp`kqo!5uiS+gn hCoS!Qo\q*NRIg8^0F=WRIt*9(NXR(9+^.$I;>7-B@xaiHqQ
                      Feb 7, 2025 01:04:42.298109055 CET1236INData Raw: 05 fa 45 b5 0c f6 05 74 b6 ca 64 c1 b5 83 e7 18 9e a4 14 20 9d 43 36 a7 6b fc bb 86 d6 5c 42 bd 4a e7 a1 de c0 bc ca 0a 76 f9 39 e2 bd 2c 1a 6e c5 79 46 43 6c 12 8c 1f 4d ae 68 b5 b8 80 2d 01 52 9b 90 38 a8 17 13 1e 31 aa 9c 7b 82 85 33 59 19 2b
                      Data Ascii: Etd C6k\BJv9,nyFClMh-R81{3Y+hWCI+Z#m`D+U9z<BM,9tq7JY/*wF\ofFTH4?{!Q"B 4RGEY|D+&1p->'
                      Feb 7, 2025 01:04:42.298120022 CET1236INData Raw: aa c4 46 fd 40 a3 6c c8 37 55 d3 3a ba 89 2a 20 3e b1 83 a8 b1 c4 f8 0a a5 b3 cd b7 b0 af 8d 7b bd c9 6d b2 f5 fd a9 b8 2e 75 7f 6a 88 c2 0f f5 05 9d 0b fa db 5b 80 ce 1d ee 93 bb 7d ca c5 65 29 30 43 b6 30 bd 11 9a b1 fd fd 57 85 9f 8f f6 ce d1
                      Data Ascii: F@l7U:* >{m.uj[}e)0C0WVB+iiX2X|t5/knZp*|$6U#>RJi2&1!.o|BK,0^V4LsI|.ZZh.+v9kfi*RRK|yEd+oc[e1P?SFln9_f2U<|
                      Feb 7, 2025 01:04:42.298130035 CET1236INData Raw: 5c 76 46 76 33 0a bd 0a a6 d3 e5 75 ff 3e 83 f1 eb 8f c1 64 35 6a 07 89 ee 9b 7f 44 f2 ef 33 18 b9 da e1 bf d9 19 8c 11 f9 e8 f9 13 0f 2a 05 e1 7a 8d 7f d0 ad cc 98 6d 36 80 d2 34 bf 91 6a 8d 06 bd d4 31 fc be 31 82 7b a7 1a 2b a9 61 17 2f 9b 4a
                      Data Ascii: \vFv3u>d5jD3*zm64j11{+a/J5_'F}subGQ?g}F[Lq</:*B!fxiIEJ[[y`uW{ppX;=|:T34jvqF9?v0Gv6Oqv7
                      Feb 7, 2025 01:04:42.298141956 CET1236INData Raw: dd de 2a 1a cf 7a f6 39 fc a8 e0 8a 80 19 ee 94 e6 c7 08 e4 16 3f 46 f8 ce 73 c1 a9 49 9f 69 21 5e 0d 2e 36 66 d0 ef 40 f1 2a 47 36 be 82 d4 6f 43 77 42 28 da 7b 59 f9 e5 6b 0f 7a f9 80 7f 8e 7f 43 a2 8a 49 5d 62 15 ea ad 4a 2d 78 f0 58 91 08 8f
                      Data Ascii: *z9?FsIi!^.6f@*G6oCwB({YkzCI]bJ-xXTE=v)=sphV&)"EdE3&@gEFBLU.[_+'1YOf(Szx/izq]/KtKRUvr5V[PK"a"Xm
                      Feb 7, 2025 01:04:42.303002119 CET1236INData Raw: 34 a0 eb 40 fb b2 57 88 41 81 85 25 fd 9f 50 2e 22 85 82 64 53 f9 18 d0 9f 6a 3c 1c f4 c7 01 c4 35 c2 0f 6a e3 c6 08 9a 58 d9 79 24 68 a6 3a c3 cc e2 40 70 4b 41 70 ef 39 fd e4 0d 23 7b 61 3f 06 9c 45 b9 57 2a c4 94 20 50 dd 7d 13 61 65 ff 1b 93
                      Data Ascii: 4@WA%P."dSj<5jXy$h:@pKAp9#{a?EW* P}ae,=LfdT1(;fu&.t:/a}|]8YHp$Dp<Z6~K3WW`J49XunXO7\KUGXiWZJut BDZ/8


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449754192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:42.709964037 CET349OUTGET /DOOM_The_Dark_Ages/2246340/assets/images/logo_steam.svg HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:43.465914011 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-e3e"
                      Content-Encoding: gzip
                      Data Raw: 37 30 33 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 97 5d 6f 1b b9 15 86 af e3 5f 31 55 af 0a cc 50 fc fe 30 ec 2c 1a 25 c8 06 70 da 00 dd a6 e8 55 e1 c8 5a 4b d8 a9 64 c8 b2 9d e4 d7 ef 73 c8 91 eb b8 db 74 6f 28 1e f2 0c cf d7 7b 5e 52 67 3f 7c fe f7 d8 dd af f6 b7 9b dd f6 7c 66 94 9e 75 ab ed 72 77 b5 d9 5e 9f cf ee 0e 3f 0f 79 f6 c3 cb 93 b3 3f 0c 43 f7 76 b5 5d ed 2f 0f bb fd 69 f7 e7 ab dd a7 55 f7 6e 1c ef 6e 0f 75 a9 33 51 69 a5 fb ee 6f 1f df 76 6f 3e df ec f6 87 ee c3 78 77 3d bc db 76 aa 2e 7e 6c 36 4e 3b 14 75 f7 ea 6e 33 5e 75 fa 4f 5d 37 0c 72 fc eb bf 2e 7e fa e7 87 37 dd ed fd 75 f7 e1 ef af 2e de 2d ba d9 30 9f ff c3 2d e6 f3 d7 3f bd ae 27 18 65 e6 f3 37 7f 99 75 b3 f5 e1 70 73 3a 9f 3f 3c 3c a8 07 a7 76 fb eb f9 db fd e5 cd 7a b3 bc 9d 63 7f 2e 8a 7c 34 e7 30 63 d4 d5 e1 6a 86 09 39 f9 49 9c 66 d6 6d ae ce 67 17 97 5f 56 fb 7f 21 90 86 ed ed f9 6f 9c 6c b5 d6 72 d2 a4 72 fa 79 dc 6c 7f f9 2d 45 53 4a 99 d7 5d 54 cf 67 fa e6 f3 ac fb d2 7e 4f 5e 74 0f 9b ab c3 fa 7c e6 42 50 31 46 d9 [TRUNCATED]
                      Data Ascii: 703]o_1UP0,%pUZKdsto({^Rg?||furw^?y?Cv]/iUnnu3Qiovo>xw=v.~l6N;un3^uO]7r.~7u.-0-?'e7ups:?<<vzc.|40cj9Ifmg_V!olrryl-ESJ]Tg~O^t|BP1F[6,Nt7ivm[ri\.\ww[P/Uru>nWy3?.-(9^Y{6k7D),{o-u*R28XeR>Kk11j]5*x?lvK=0sk"Es3IMG[QhKM4NAvb264dtT(NkGX[tOP,*:@X$-%R [cS0C0*rI_V9]zG==&$,TRZxNZT"gS-%c/f+0"Mql=d2u#zAH?Q*yeWI*Ja%HRtr^b`g$%xkrJPA5qFNI^UNP/tjF.>,$QCMCTUm(7)~6> 1~B gd]USe@D),"{x%Q4/zK@xhRES3NpmUFU:R~bt`+A:
                      Feb 7, 2025 01:04:43.465919018 CET824INData Raw: 64 7c 32 99 e1 11 5a e1 a9 03 df 4f a6 a1 28 c9 e4 de 69 90 92 47 0a 2f 21 d2 41 a6 82 40 88 45 05 00 17 e8 75 61 b2 00 76 30 92 72 9b 2f f1 4e 67 21 06 72 53 a4 fc 96 ad 36 07 10 31 b5 cc 82 33 ba cf 41 00 8e d1 e3 22 6d e5 a2 d8 71 79 09 2c a0
                      Data Ascii: d|2ZO(iG/!A@Euav0r/Ng!rS613A"mqy,[.Q)pI6Ay0>bG2A%V,$ jJ#,8E8;0|1d+64k,n1CN18XYB"9oD%Y{!lL"aC19v,`E:%j(\%"go8|7
                      Feb 7, 2025 01:04:43.466360092 CET824INData Raw: 64 7c 32 99 e1 11 5a e1 a9 03 df 4f a6 a1 28 c9 e4 de 69 90 92 47 0a 2f 21 d2 41 a6 82 40 88 45 05 00 17 e8 75 61 b2 00 76 30 92 72 9b 2f f1 4e 67 21 06 72 53 a4 fc 96 ad 36 07 10 31 b5 cc 82 33 ba cf 41 00 8e d1 e3 22 6d e5 a2 d8 71 79 09 2c a0
                      Data Ascii: d|2ZO(iG/!A@Euav0r/Ng!rS613A"mqy,[.Q)pI6Ay0>bG2A%V,$ jJ#,8E8;0|1d+64k,n1CN18XYB"9oD%Y{!lL"aC19v,`E:%j(\%"go8|7
                      Feb 7, 2025 01:04:43.672889948 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/svg+xml
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-e3e"
                      Content-Encoding: gzip
                      Data Raw: 37 30 33 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 97 5d 6f 1b b9 15 86 af e3 5f 31 55 af 0a cc 50 fc fe 30 ec 2c 1a 25 c8 06 70 da 00 dd a6 e8 55 e1 c8 5a 4b d8 a9 64 c8 b2 9d e4 d7 ef 73 c8 91 eb b8 db 74 6f 28 1e f2 0c cf d7 7b 5e 52 67 3f 7c fe f7 d8 dd af f6 b7 9b dd f6 7c 66 94 9e 75 ab ed 72 77 b5 d9 5e 9f cf ee 0e 3f 0f 79 f6 c3 cb 93 b3 3f 0c 43 f7 76 b5 5d ed 2f 0f bb fd 69 f7 e7 ab dd a7 55 f7 6e 1c ef 6e 0f 75 a9 33 51 69 a5 fb ee 6f 1f df 76 6f 3e df ec f6 87 ee c3 78 77 3d bc db 76 aa 2e 7e 6c 36 4e 3b 14 75 f7 ea 6e 33 5e 75 fa 4f 5d 37 0c 72 fc eb bf 2e 7e fa e7 87 37 dd ed fd 75 f7 e1 ef af 2e de 2d ba d9 30 9f ff c3 2d e6 f3 d7 3f bd ae 27 18 65 e6 f3 37 7f 99 75 b3 f5 e1 70 73 3a 9f 3f 3c 3c a8 07 a7 76 fb eb f9 db fd e5 cd 7a b3 bc 9d 63 7f 2e 8a 7c 34 e7 30 63 d4 d5 e1 6a 86 09 39 f9 49 9c 66 d6 6d ae ce 67 17 97 5f 56 fb 7f 21 90 86 ed ed f9 6f 9c 6c b5 d6 72 d2 a4 72 fa 79 dc 6c 7f f9 2d 45 53 4a 99 d7 5d 54 cf 67 fa e6 f3 ac fb d2 7e 4f 5e 74 0f 9b ab c3 fa 7c e6 42 50 31 46 d9 [TRUNCATED]
                      Data Ascii: 703]o_1UP0,%pUZKdsto({^Rg?||furw^?y?Cv]/iUnnu3Qiovo>xw=v.~l6N;un3^uO]7r.~7u.-0-?'e7ups:?<<vzc.|40cj9Ifmg_V!olrryl-ESJ]Tg~O^t|BP1F[6,Nt7ivm[ri\.\ww[P/Uru>nWy3?.-(9^Y{6k7D),{o-u*R28XeR>Kk11j]5*x?lvK=0sk"Es3IMG[QhKM4NAvb264dtT(NkGX[tOP,*:@X$-%R [cS0C0*rI_V9]zG==&$,TRZxNZT"gS-%c/f+0"Mql=d2u#zAH?Q*yeWI*Ja%HRtr^b`g$%xkrJPA5qFNI^UNP/tjF.>,$QCMCTUm(7)~6> 1~B gd]USe@D),"{x%Q4/zK@xhRES3NpmUFU:R~bt`+A:
                      Feb 7, 2025 01:05:28.471524954 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449753192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:42.710026979 CET333OUTGET /DOOM_The_Dark_Ages/2246340/j443kdjsn.js HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:43.466348886 CET620INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Thu, 16 Jan 2025 17:49:26 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"678946a6-287"
                      Content-Encoding: gzip
                      Data Raw: 31 34 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 51 cd 6b c2 30 14 3f 5b e8 ff f0 50 a1 29 d3 a2 a7 31 86 83 a1 0c 3c 08 3b b8 c3 8e 31 79 b5 c5 34 29 4d d4 89 f8 bf ef a5 7e 55 87 cb a9 e9 fb 7d e6 a5 6b 2d 5c 6e 34 88 0c c5 ea 7d 89 2c 86 7d 18 00 9d 0d af 40 f2 1d 8c a0 e4 95 c5 a9 76 ac cb a2 0e 5f e2 84 ef a2 38 d9 70 c5 e2 f8 f5 0a 2e 8c 76 19 c1 4f a8 99 bf 12 ae ac 4c c9 22 8b 0a 85 43 39 d5 12 7f a2 18 9e 60 d8 a0 ee 90 cc fe 1a 7d d3 ef 7b a7 ab df 22 af 5c 26 b9 43 62 6a dc c2 84 3e 99 57 ea c1 31 4a 1f 86 3d 5f a1 19 d2 c7 cf d3 99 25 8e c7 27 da 6c a9 72 1f 2e 62 c9 12 dd 3c 2f e8 21 1a f9 ea d2 b7 46 67 a1 3b 18 e9 ce b8 cb 12 be b0 ec c4 f2 8a 5f f3 f1 c7 5a 29 5f a8 b6 1b be 3c 0f 3c f3 d8 26 4f c1 83 e1 6d 04 83 fa fd 5b ad 2e 8b 12 aa 2e 54 2e 56 97 28 07 40 65 f1 bc 20 bf 24 53 a2 fe bc ce c3 e0 10 06 e9 65 a7 ca 58 a4 e9 3e 0c bc 5e a7 30 92 24 b9 94 63 c5 ad 65 6d d9 d7 46 63 db e7 a8 e7 0b 2e 56 8f 00 4d dd 93 e9 ad 6c 85 85 d9 e0 ff ca 8f 30 87 5f 2f c7 22 42 87 02 00 00 0d 0a [TRUNCATED]
                      Data Ascii: 14b}Qk0?[P)1<;1y4)M~U}k-\n4},}@v_8p.vOL"C9`}{"\&Cbj>W1J=_%'lr.b</!Fg;_Z)_<<&Om[..T.V(@e $SeX>^0$cemFc.VMl0_/"B0
                      Feb 7, 2025 01:04:43.672791004 CET620INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Thu, 16 Jan 2025 17:49:26 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"678946a6-287"
                      Content-Encoding: gzip
                      Data Raw: 31 34 62 0d 0a 1f 8b 08 00 00 00 00 00 04 03 7d 51 cd 6b c2 30 14 3f 5b e8 ff f0 50 a1 29 d3 a2 a7 31 86 83 a1 0c 3c 08 3b b8 c3 8e 31 79 b5 c5 34 29 4d d4 89 f8 bf ef a5 7e 55 87 cb a9 e9 fb 7d e6 a5 6b 2d 5c 6e 34 88 0c c5 ea 7d 89 2c 86 7d 18 00 9d 0d af 40 f2 1d 8c a0 e4 95 c5 a9 76 ac cb a2 0e 5f e2 84 ef a2 38 d9 70 c5 e2 f8 f5 0a 2e 8c 76 19 c1 4f a8 99 bf 12 ae ac 4c c9 22 8b 0a 85 43 39 d5 12 7f a2 18 9e 60 d8 a0 ee 90 cc fe 1a 7d d3 ef 7b a7 ab df 22 af 5c 26 b9 43 62 6a dc c2 84 3e 99 57 ea c1 31 4a 1f 86 3d 5f a1 19 d2 c7 cf d3 99 25 8e c7 27 da 6c a9 72 1f 2e 62 c9 12 dd 3c 2f e8 21 1a f9 ea d2 b7 46 67 a1 3b 18 e9 ce b8 cb 12 be b0 ec c4 f2 8a 5f f3 f1 c7 5a 29 5f a8 b6 1b be 3c 0f 3c f3 d8 26 4f c1 83 e1 6d 04 83 fa fd 5b ad 2e 8b 12 aa 2e 54 2e 56 97 28 07 40 65 f1 bc 20 bf 24 53 a2 fe bc ce c3 e0 10 06 e9 65 a7 ca 58 a4 e9 3e 0c bc 5e a7 30 92 24 b9 94 63 c5 ad 65 6d d9 d7 46 63 db e7 a8 e7 0b 2e 56 8f 00 4d dd 93 e9 ad 6c 85 85 d9 e0 ff ca 8f 30 87 5f 2f c7 22 42 87 02 00 00 0d 0a [TRUNCATED]
                      Data Ascii: 14b}Qk0?[P)1<;1y4)M~U}k-\n4},}@v_8p.vOL"C9`}{"\&Cbj>W1J=_%'lr.b</!Fg;_Z)_<<&Om[..T.V(@e $SeX>^0$cemFc.VMl0_/"B0
                      Feb 7, 2025 01:05:28.473131895 CET6OUTData Raw: 00
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.449755192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:42.764622927 CET350OUTGET /DOOM_The_Dark_Ages/2246340/assets/js/jquery-1.8.3.min.js HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:43.468538046 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-16dc4"
                      Content-Encoding: gzip
                      Data Raw: 39 37 35 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 bc bd 6b 7b 1b c7 95 ef fb fe 7c 0a 12 f1 c8 80 d8 04 45 db 99 3d 03 0a c2 b6 65 29 76 c6 b7 44 4a 62 07 84 fd 40 40 93 6c 0b 04 68 a0 41 89 21 38 9f fd fc fe 6b 55 75 57 83 a0 ed d9 e7 3c 3b 17 11 dd 5d f7 5a b5 ee 6b d5 d1 e3 fd bd 9f ff b2 ce 97 37 7b d7 c7 dd ff e8 7e bc f7 f3 2f 7a ea 4e 16 97 7b 9b f8 b0 58 9e 1f cd 8a 49 3e 5f e5 7b 8f 8f fe 9f f6 d9 7a 3e 29 8b c5 bc 9d 67 65 e7 36 3e ed fd d4 ce 3b b7 d7 e3 e5 5e d9 ff 7a 98 8f fa b7 77 27 cb bc 5c 2f e7 7b d7 dd 7c 3c b9 68 e7 dd d5 d5 ac 28 db 37 9d 2c 56 a2 89 79 e7 b6 1c ce 47 fd fd 27 77 9d ac bc 8b 5f f6 be d0 b7 6c d9 b9 2d ce da cb 7e bf 5f 3e 7a 94 77 e7 8b 69 fe fa e6 2a e7 f9 d8 3b 2b fa ad e9 b8 1c 1f b6 0e e6 dd 65 7e 35 1b 4f f2 f6 77 59 eb f0 83 e3 56 a7 5b 2e be 5a bc cb 97 cf c7 ab bc dd 39 59 f6 f3 ee 79 5e 7e 5a 96 cb e2 cd ba cc db 45 e7 84 c6 4b da 5b 9c ed d1 47 6b c5 97 f9 79 8b 11 2d 6f 6e 97 7d 75 db 2a 97 eb bc 35 d8 7f d2 b3 a7 b3 f1 6c a5 c7 63 7f 9c af 67 b3 d6 40 [TRUNCATED]
                      Data Ascii: 975dk{|E=e)vDJb@@lhA!8kUuW<;]Zk7{~/zN{XI>_{z>)ge6>;^zw'\/{|<h(7,VyG'w_l-~_>zwi*;+e~5OwYV[.Z9Yy^~ZEK[Gky-on}u*5lcg@en3^n2.YUi4 hz)>Vll{|5Bz[^\^79|X:b^un3|KXjWuRzMWU|5|^~fm6Sc4!X.}<s&:Hu3lp/7'e& #O L@[d<]W=,!o4IUPc\qE@)Jtfg?4ZDV e\ol;^!<6N6pM?_Ll\9y<|}1\vgl}nUSWX"LVW3egd$_]siZ8{4CVm@^Wu5]eEbC:5Y,/-<[:suG?'Y_+,'Umv)?Tfua=j/Y=iShL<d]=ztUTy+
                      Feb 7, 2025 01:04:43.468549967 CET224INData Raw: 10 07 80 e3 eb ab 5d 6b 22 6c 3e 71 54 16 86 cd 5a 03 81 44 85 56 98 52 d9 5d 80 c3 97 5f bc fe fa 2b 40 af fa dd c9 ae bb ab f5 d5 d5 62 59 76 2f ca cb d9 1f 9f cf 16 73 c3 23 c5 9c ad 57 f1 47 8f d8 41 30 fd 25 6d 54 2f 3b d6 64 f5 48 93 d5 ef
                      Data Ascii: ]k"l>qTZDVR]_+@bYv/s#WGA0%mT/;dHNg#)WD">hdl/|&:re&vym8`<v*IJ6be]j,4M}i~PKrq]$5.ap&
                      Feb 7, 2025 01:04:43.468559027 CET1236INData Raw: 49 35 72 7b ef 68 ee f7 5b eb 39 e3 2b e6 f9 b4 35 d8 5d a6 dd 7a dc ea f4 aa 66 8c 29 f1 99 2f 96 9f ce 66 db 4d 6c 7f f7 ea c3 51 7d 9c 7f b2 e1 6d ed 1c 73 ad d6 35 6e 5d b5 61 c9 dc fe 92 e0 02 a7 bd 71 9e 7e ec 6d bf 75 22 da 4f c4 73 fc 0d
                      Data Ascii: I5r{h[9+5]zf)/fMlQ}ms5n]aq~mu"OsxPSA9(/vbt0S"bSO"{9p?Y@i5iut|@p8q1HBu!4]pF{"#2:Y=]= jf'<_*8Z\V=[5lgSK
                      Feb 7, 2025 01:04:43.468569040 CET1236INData Raw: 5e 87 af 6c 1d 02 6e 0f 62 e3 f8 e7 f1 fb 57 79 89 c2 e6 7c d5 3d 9b 8d cb 6f 4d 12 60 81 82 38 08 d1 9d ef cd 3b 73 16 1d c2 26 66 bd bd e2 f7 20 ef 15 60 c3 02 a9 b1 d3 d1 86 a8 00 18 42 c0 0a 0f 2f 89 0f 8a 20 c8 af fb ff 34 ec 43 50 7f 64 ab
                      Data Ascii: ^lnbWy|=oM`8;s&f `B/ 4CPdlGba98ou@g-JCu3vi_o'0glN s5@@bE3|+8Au[uyLw_jUX%5,i8"8:_"g
                      Feb 7, 2025 01:04:43.468579054 CET448INData Raw: 84 3d 13 e1 11 c3 64 1c f4 2a 0b d8 44 b5 dd 6c 80 c0 f9 c5 62 f1 56 fc 9d 28 dd e2 d1 a3 96 ab 5d 5b b0 29 c6 38 63 2c 30 3d 2c d6 c4 ba 3a a5 b5 c1 36 ce 55 c7 87 0b 8b a2 76 e9 98 a1 99 b5 15 4e d0 09 1b ad 43 7f 6a 0a f3 a7 6d cc 18 19 c3 8c
                      Data Ascii: =d*DlbV(][)8c,0=,:6UvNCjm]&E_]M\JMxh5}FyvXfP0e34{=ue+o?2kbZCo:j6|p]+\Pl1+h=uj6!0=]]xU'8M>
                      Feb 7, 2025 01:04:43.468588114 CET1236INData Raw: 50 f0 ee 55 a5 01 da 7e 99 21 ba 65 71 c9 00 93 35 8b 79 0e f1 f5 45 84 b9 e0 39 3e f5 f7 cf 3b d9 f9 e0 1a dd 0a d2 94 98 ab de fd 75 b4 af 1a b1 1d 86 1d df d1 e0 96 27 d7 41 8d f5 39 9c a6 c3 b9 0d 51 8a 57 5b 39 f3 35 98 a2 5b b1 c3 2e a4 98
                      Data Ascii: PU~!eq5yE9>;u'A9QW[95[.M!",$BK!E9-$EQI^&H@`2 mMNfcII?tfY50E))1lmPwb1Rk^ST1%h<)
                      Feb 7, 2025 01:04:43.468597889 CET1236INData Raw: b1 37 71 e5 ac 46 f5 84 71 2a dd 98 01 ea 51 b3 4c cd 7b ce 31 3c 50 ab d5 6d 1d 80 56 db 78 c4 1e b4 3a 48 58 cb bb 4c 96 b1 c6 b4 2a fd 5d b4 9a d9 61 90 65 2a 33 ac 97 14 4e 8a da 27 61 3a d3 07 05 c9 1b 46 45 e3 a4 93 5f 76 d5 ca fb 07 39 a7
                      Data Ascii: 7qFq*QL{1<PmVx:HXL*]ae*3N'a:FE_v9?<-qgg180uS\%ZumE_f_-j=f;F#hb8*[Vuxt^v+s'lu:+WCU9Vr:]8^fcp(F\C,410B;
                      Feb 7, 2025 01:04:43.468607903 CET448INData Raw: 41 dd 14 e4 0b 75 23 fa 11 8f 07 a0 dc 65 95 f1 a8 6e b5 e6 21 e5 69 e3 c0 f3 3c 6b a1 50 49 e0 e5 6d f6 15 b5 a3 13 73 52 59 3e 24 01 60 6a 6d be a0 36 96 6d 3a 78 08 23 35 df dc 17 13 6a f3 69 b0 40 47 35 01 cc da c2 51 9a b0 70 05 b0 20 3c 20
                      Data Ascii: Au#en!i<kPImsRY>$`jm6m:x#5ji@G5Qp < ]hnGe+,Kut3a(67faw]8QQ% =B)b[:]gg'OOpxE|9Q;Tx&;VW]P~nv;hrj,XQT.{W(S
                      Feb 7, 2025 01:04:43.468619108 CET1236INData Raw: fe a2 b1 3b e4 a9 bc a1 bb c3 95 cb 25 8f b0 32 63 80 28 ac 0c 48 70 fc 0c 0e 3b 47 0c d4 bf e3 43 49 71 14 90 27 b9 20 c8 45 22 e0 44 2b 7b e6 0b 19 fd 4e a1 34 8c 15 cf d3 35 a8 21 43 ba 71 ae b5 bd 18 46 d7 55 cc d4 c1 19 4b 88 c2 1c ff 40 2b
                      Data Ascii: ;%2c(Hp;GCIq' E"D+{N45!CqFUK@+VUhq!- "fKSv.1h5L[h}t5;A0P"!C]ZqBb^OUYu5j5E#6y5t1f?9!$ g+yN0qXg9d?
                      Feb 7, 2025 01:04:43.468627930 CET224INData Raw: b9 db a4 95 4b c7 36 37 f8 ce ea 59 1b d1 51 41 77 c3 95 e1 5e 5e e5 e0 2d 85 c6 08 ec 08 f5 12 e0 81 f7 0a bc ca 0d 06 15 6e 79 a7 12 72 19 83 3d 16 97 76 67 ad b8 09 11 bd 95 0f a2 de 80 1a 29 04 e5 35 aa bf 60 d2 50 b6 16 52 e8 a0 3b 15 8d 0b
                      Data Ascii: K67YQAw^^-nyr=vg)5`PR;B\hFDBD`=~06y<h~T10zp#{)4c#0ca^pr$=t$%^Z(1mr5pW
                      Feb 7, 2025 01:04:43.468637943 CET1236INData Raw: af 01 47 85 cd ba 45 6d ae 5f d5 19 08 e4 ea d9 f1 e0 de 10 7b 4b 06 de ef af 07 ab 00 28 8e 98 20 1b bd c3 43 a2 d5 56 11 c4 aa f7 ec 2b 01 68 d9 99 89 1e cf c8 ef b4 76 55 a2 25 a4 41 ae 42 3c 90 66 31 3e 82 e0 93 47 e7 25 4a e4 72 ac 4d 04 c8
                      Data Ascii: GEm_{K( CV+hvU%AB<f1>G%JrMp\PA`^%6V(z(1&>DG]djMc!f5,N[o=AXgO2?x4Sm'e,!Fg-?~
                      Feb 7, 2025 01:04:43.673062086 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: application/javascript; charset=utf-8
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-16dc4"
                      Content-Encoding: gzip
                      Data Raw: 39 37 35 64 0d 0a 1f 8b 08 00 00 00 00 00 04 03 bc bd 6b 7b 1b c7 95 ef fb fe 7c 0a 12 f1 c8 80 d8 04 45 db 99 3d 03 0a c2 b6 65 29 76 c6 b7 44 4a 62 07 84 fd 40 40 93 6c 0b 04 68 a0 41 89 21 38 9f fd fc fe 6b 55 75 57 83 a0 ed d9 e7 3c 3b 17 11 dd 5d f7 5a b5 ee 6b d5 d1 e3 fd bd 9f ff b2 ce 97 37 7b d7 c7 dd ff e8 7e bc f7 f3 2f 7a ea 4e 16 97 7b 9b f8 b0 58 9e 1f cd 8a 49 3e 5f e5 7b 8f 8f fe 9f f6 d9 7a 3e 29 8b c5 bc 9d 67 65 e7 36 3e ed fd d4 ce 3b b7 d7 e3 e5 5e d9 ff 7a 98 8f fa b7 77 27 cb bc 5c 2f e7 7b d7 dd 7c 3c b9 68 e7 dd d5 d5 ac 28 db 37 9d 2c 56 a2 89 79 e7 b6 1c ce 47 fd fd 27 77 9d ac bc 8b 5f f6 be d0 b7 6c d9 b9 2d ce da cb 7e bf 5f 3e 7a 94 77 e7 8b 69 fe fa e6 2a e7 f9 d8 3b 2b fa ad e9 b8 1c 1f b6 0e e6 dd 65 7e 35 1b 4f f2 f6 77 59 eb f0 83 e3 56 a7 5b 2e be 5a bc cb 97 cf c7 ab bc dd 39 59 f6 f3 ee 79 5e 7e 5a 96 cb e2 cd ba cc db 45 e7 84 c6 4b da 5b 9c ed d1 47 6b c5 97 f9 79 8b 11 2d 6f 6e 97 7d 75 db 2a 97 eb bc 35 d8 7f d2 b3 a7 b3 f1 6c a5 c7 63 7f 9c af 67 b3 d6 40 [TRUNCATED]
                      Data Ascii: 975dk{|E=e)vDJb@@lhA!8kUuW<;]Zk7{~/zN{XI>_{z>)ge6>;^zw'\/{|<h(7,VyG'w_l-~_>zwi*;+e~5OwYV[.Z9Yy^~ZEK[Gky-on}u*5lcg@en3^n2.YUi4 hz)>Vll{|5Bz[^\^79|X:b^un3|KXjWuRzMWU|5|^~fm6Sc4!X.}<s&:Hu3lp/7'e& #O L@[d<]W=,!o4IUPc\qE@)Jtfg?4ZDV e\ol;^!<6N6pM?_Ll\9y<|}1\vgl}nUSWX"LVW3egd$_]siZ8{4CVm@^Wu5]eEbC:5Y,/-<[:suG?'Y_+,'Umv)?Tfua=j/Y=iShL<d]=ztUTy+


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.449756192.142.10.110805752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Feb 7, 2025 01:04:42.801160097 CET360OUTGET /DOOM_The_Dark_Ages/2246340/assets/images/page_bg_generated_v6b.jpg HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:43.468648911 CET243INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/jpeg
                      Content-Length: 92533
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Connection: keep-alive
                      ETag: "6765a0f9-16975"
                      Accept-Ranges: bytes
                      Feb 7, 2025 01:04:43.468657017 CET1236INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 1c 00 1c 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13
                      Data Ascii: JFIFCC*<!1AQ"aq2
                      Feb 7, 2025 01:04:43.468667030 CET224INData Raw: 04 15 14 e6 50 4f 22 d0 54 0c 84 0c 0f 08 33 ea 82 49 40 3e 4a 2a 7a a0 14 54 45 01 22 a1 41 27 95 91 3c 20 41 45 4f 54 16 b8 51 51 04 ca 80 6c ca 82 42 08 61 15 14 aa 86 70 a0 88 a1 50 66 10 14 6b 10 a8 ac fb a0 20 88 0b 2b 10 a8 ac a0 20 05 91
                      Data Ascii: PO"T3I@>J*zTE"A'< AEOTQQlBapPfk + @R%hPdQEAJ2P2RQT"V**beQaTiJLJM Q8;"(,z@(gyES((&G d
                      Feb 7, 2025 01:04:43.469229937 CET1236INData Raw: a2 cc 18 9f a2 81 5e 4a a3 3e 85 35 31 62 2a 94 d5 c5 27 6f dd 51 33 43 08 02 b1 72 88 1d c6 7c 20 b1 80 4c 42 29 2e c4 92 a9 81 3f e4 20 ad 24 4c 11 f4 41 0c 91 da 88 02 79 84 55 26 5d 20 67 07 94 01 60 1c 20 b2 0c 5f d9 04 d5 07 34 28 21 80 05
                      Data Ascii: ^J>51b*'oQ3Cr| LB).? $LAyU&] g` _4(!O!lg 84}PJ9AD!}PS3FRm&1?|_4)oPA6#iLL (CQWvA8@Pi@#(#$gtFNNeQG%PQnN}Y&wA.GS
                      Feb 7, 2025 01:04:43.469239950 CET1236INData Raw: f5 0c 4d 02 26 cc 56 c8 21 17 13 13 95 55 30 7d 0a 06 24 84 30 3c 0b 45 59 9a 24 82 a8 b9 87 65 03 c2 2a 0e 09 a2 81 20 8b 99 25 05 ee f9 4c 48 bb 40 81 c0 be 50 66 88 c4 20 09 cc 8a 41 60 19 1a 90 4a 17 98 f0 8a a1 ce c9 00 fb e5 06 4f 25 be 55
                      Data Ascii: M&V!U0}$0<EY$e* %LH@Pf A`JO%US LB$!QXAdT%i2)97H"lAJ(/'PeQ#"Ak"dO6T"g1HMA,o@9Jqt3(5B.G!+# ~d "dO9@.3PJ
                      Feb 7, 2025 01:04:43.469250917 CET1236INData Raw: 39 0a 8c 48 75 f0 29 05 20 c0 23 7d 8a 0c 91 10 41 50 09 02 1c 60 ce ca 8a 01 89 9b 14 83 40 f2 c0 10 62 4c cc 4c 15 56 34 4c d0 88 06 88 41 93 23 b8 7d d0 09 0e b1 45 15 08 22 a0 22 8d 93 83 1c a0 dc d5 1b 08 1a 77 36 3e ea 84 c4 86 d9 41 09 31
                      Data Ascii: 9Hu) #}AP`@bLLV4LA#}E""w6>A1`Q@;acf3 uB&GU_`EEA1<I:Ah@sE8Al "PU(dJ"/jHA`MPIZez B0wA#(bf);Fiq!
                      Feb 7, 2025 01:04:43.469260931 CET1236INData Raw: 88 f5 41 6a 7b 5b 1c 84 06 c1 c9 40 a0 48 38 fd 50 09 c0 8a 18 55 53 18 06 77 41 1b 9d a3 82 83 44 69 22 ef 75 40 c4 12 48 2d 06 8f 2a 0a 23 55 ef e6 21 51 0e 9b 07 64 13 6f 01 05 83 06 79 94 0a 35 30 33 84 16 61 d2 0c 12 29 02 20 40 b1 bd a0 12
                      Data Ascii: Aj{[@H8PUSwADi"u@H-*#U!Qdoy503a) @uq(sDH.d44_!4&Y@$UL`6M!$T8HipHcC\` ZA3wTD,0DeF ( wDRL@2CSpMyj(5FaQpN
                      Feb 7, 2025 01:04:43.469269991 CET1236INData Raw: 64 dd 11 a0 aa 56 87 85 51 6d 11 a7 59 06 4d fe aa a2 d1 be 11 14 03 64 55 20 51 19 81 b2 0a 08 b3 84 1a 82 4d 6f 71 c2 08 41 93 24 02 2a 02 04 92 60 60 70 82 11 24 b9 d9 ca 00 a1 db 7e 88 28 10 04 ef b0 b2 80 5a 75 4b b0 37 3f c2 04 12 4e 90 5c
                      Data Ascii: dVQmYMdU QMoqA$*``p$~(ZuK7?N\MAD*NO 7rP!`H|q8 [`6o%l4A&A<.hhaL|$AvAbA24R d@""A!Q`I_P9A]foEf0@
                      Feb 7, 2025 01:04:43.469275951 CET1120INData Raw: 20 b7 16 a8 0b 78 ff 00 b2 0d 4d 9c 02 38 54 43 2e 90 63 c0 84 13 54 76 c1 28 a9 25 dc 8f 08 25 ba b8 fb 22 b4 ed c7 28 32 4e d6 4e 32 8a 4d 4d 48 de 50 0b ac 4d 7b a0 93 64 5a 04 dc 89 c2 01 27 79 33 b2 0b 24 50 28 24 cd 0c a0 49 88 c8 41 24 f8
                      Data Ascii: xM8TC.cTv(%%"(2NN2MMHPM{dZ'y3$P($IA$< $uUfq PRa1-}R/r\lp$e(;>%3*#YARLPIl;hA8ECT0"yA"Y(QDEE((!(
                      Feb 7, 2025 01:04:43.469280958 CET1236INData Raw: 08 08 03 2a c1 b5 01 58 0a b0 0c a0 d2 23 41 54 68 2a 8b 12 aa 28 44 68 22 55 5a 64 f7 41 a1 84 66 b4 db ca a8 db 4f d1 12 b4 ef ea e7 30 88 63 ca a8 a6 ef 65 59 50 83 52 6e bd 91 9a 4f 08 8b 36 09 2a 8d 5e 26 15 66 a8 8d 57 8d b9 41 d1 a6 65 b2
                      Data Ascii: *X#ATh*(Dh"UZdAfO0ceYPRnO6*^&fWAe@' XqkU"t(:cyVh~\c`g-31$sP\`2fL8f"M .MqPWJ5 m1\w"Tn&| ZhIOl}4$ 4$
                      Feb 7, 2025 01:04:43.469290018 CET1236INData Raw: 11 e8 82 c7 69 8c 8c aa 24 82 00 35 b2 82 de a8 05 51 0c e9 db d7 94 d1 77 01 bf 44 d1 0c 8b af aa 2b 52 24 ff 00 ff 00 23 84 d1 92 5c 21 da 71 48 3b 17 f4 e4 6a e8 87 82 3e 61 52 3c a6 98 65 8d 2d 0d 04 4c de c8 23 4e b7 88 68 9e 76 3e a8 ac f4
                      Data Ascii: i$5QwD+R$#\!qH;j>aR<e-L#Nhv>` ]t\ZpI G%BH ZwP^Ed;M0w&V[Av?9a~N<KzI&0bAO
                      Feb 7, 2025 01:04:43.673193932 CET243INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/jpeg
                      Content-Length: 92533
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Connection: keep-alive
                      ETag: "6765a0f9-16975"
                      Accept-Ranges: bytes
                      Feb 7, 2025 01:04:43.948391914 CET332OUTGET /DOOM_The_Dark_Ages/2246340/favicon.ico HTTP/1.1
                      Host: steampowered.playtest-doomthedarkages.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Feb 7, 2025 01:04:44.122565031 CET1236INHTTP/1.1 200 OK
                      Server: nginx/1.26.2
                      Date: Fri, 07 Feb 2025 00:04:44 GMT
                      Content-Type: image/x-icon
                      Last-Modified: Fri, 20 Dec 2024 16:53:13 GMT
                      Transfer-Encoding: chunked
                      Connection: keep-alive
                      ETag: W/"6765a0f9-969a"
                      Content-Encoding: gzip
                      Data Raw: 34 30 30 30 0d 0a 1f 8b 08 00 00 00 00 00 04 03 c4 bc 09 3c 57 cb ff 3f fe b6 cb ce 5b b2 27 8a 28 64 df d7 ec 22 5b 21 7b 49 94 7d 97 7d a9 ec 52 a2 ec 7b b6 64 0b 21 44 48 45 a4 42 ca 2e bb c8 9a 6d 7e 73 dc dc 4f b7 db bd dd ed fb ff cf e3 f1 6c e6 9c 33 f3 7a bd ce 38 ef 99 d7 36 a1 50 18 28 1c 14 19 19 0a d6 4c 28 4b 6c 14 ea 34 0a 85 a2 a6 fe e5 3a 78 0f 0a 55 0b ef 31 31 fd 72 9d 03 fb 29 90 a0 50 c7 8e 7d bd 3e 84 42 cd 31 c2 01 b0 20 e3 b1 b5 50 a8 58 39 14 ea 30 bc 86 5d e1 9d 5f ee c3 0a 85 82 74 fe a8 dc 75 41 a3 b2 9d d1 78 b9 6e 68 a5 82 cb e8 9c 42 2f f4 e8 7d 6f f4 06 02 a4 8d dc 83 cf 94 91 3e 48 df dd 92 61 8f 46 dd b1 40 a3 6e 9f 47 53 27 5e 44 df 48 be 44 3e 97 7c 89 14 a4 58 93 83 54 1b 34 48 b5 fd 1f 52 6c d0 73 48 1f a4 2f 32 26 c3 81 02 15 71 06 8d 8a d0 47 53 5f 37 42 17 dd 30 41 83 0c 37 41 50 1c ae 03 b2 3c c5 c0 0d 53 4a 80 dc fb 1e 48 5f 64 0c 32 d6 47 75 2f 6e 90 06 c5 8d c0 93 24 20 dd 53 19 bc ac 4a 03 2f ca 13 40 d3 bd 28 90 ed a7 01 ae 68 51 80 ab da 94 bf c3 15 2d [TRUNCATED]
                      Data Ascii: 4000<W?['(d"[!{I}}R{d!DHEB.m~sOl3z86P(L(Kl4:xU11r)P}>B1 PX90]_tuAxnhB/}o>HaF@nGS'^DHD>|XT4HRlsH/2&qGS_7B0A7AP<SJH_d2Gu/n$ SJ/@(hQ->fS=u'`m3\u2S7H9!O01|Y]i7-&#\V9lDGC`{tw$~^PM4?Ap90?FyF6z^`!.0K]0;1K g3d!&Bpr?!vW?aV(M:Ud&PQ~rJV=kg*vdy*S@iuqZ{HSa0h}T3~/JP4;cJ)KBo!r-8=d&p7TXX\\Qj{6ASM9x5`g+ ACRAHD@RQ#cyQioAoKKxh/-#KCOt$=(/mLy[Pz,ck/23pBhgRyQxp}+A b!}t&#


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449748172.64.145.1514435752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-02-07 00:04:42 UTC677OUTGET /store_item_assets/steam/apps/3017860/header.jpg?t=1738262840 HTTP/1.1
                      Host: shared.cloudflare.steamstatic.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: http://steampowered.playtest-doomthedarkages.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-02-07 00:04:42 UTC458INHTTP/1.1 200 OK
                      Date: Fri, 07 Feb 2025 00:04:42 GMT
                      Content-Type: image/jpeg
                      Content-Length: 53397
                      Connection: close
                      Access-Control-Allow-Origin: *
                      Cache-Control: max-age=315360000
                      Cache-Control: public
                      Cf-Bgj: h2pri
                      ETag: "678ad18c-d095"
                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                      Last-Modified: Fri, 17 Jan 2025 21:54:20 GMT
                      X-Cache: HIT
                      CF-Cache-Status: HIT
                      Age: 151248
                      Accept-Ranges: bytes
                      Server: cloudflare
                      CF-RAY: 90df1fc42b397d14-EWR
                      2025-02-07 00:04:42 UTC911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 d7 01 cc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 00 ff c4 00 4a 10 00 02 01 03 03 02 05 01 05 06 03 05 06 05 03 05 01 02 03 04 05 11 00 06 21 12 31 07 13 22 41 51 61 08 14 32 71 81 15 23 42 91
                      Data Ascii: JFIFHHCCJ!1"AQa2q#B
                      2025-02-07 00:04:42 UTC1369INData Raw: 2e 7c bc e7 51 99 45 15 f8 46 06 79 e7 be 35 21 ca 2a 8a f0 72 7a 71 c7 ce 86 94 f7 2e 95 42 9e f8 d4 8d 54 f1 a4 a2 a9 6f cb e7 50 00 d5 72 e0 e7 3a e0 78 a2 e0 ba 8c f3 dc 6b b6 44 14 85 28 04 0e 06 92 eb 1b a6 b4 69 6a 42 16 1d 39 00 69 5e 29 c3 64 fa 9a 26 93 80 bc fb f1 a1 75 26 34 15 23 05 2f 42 28 71 82 78 e3 4a 73 95 86 33 9a 9f db 74 3e 7c b2 c0 5f a1 5e 33 20 07 b1 65 e7 fb 67 54 26 7d 0c cb d2 f4 4b 73 4a e8 89 dc 5f 98 d7 e9 69 d5 65 90 94 77 0c bd 5f cb f5 d2 59 2e b9 56 94 d8 72 e0 5c 98 35 91 f2 4a 46 dd 3c 2e 5b 8c e9 a6 41 c4 aa 67 08 e2 6e 30 bf 7d c0 d1 80 cb e8 0d 9c 83 c8 23 e3 fd 7d 34 01 e1 c5 58 6c 7d 48 14 51 05 b2 d7 15 c6 da f4 b2 af 54 73 2f 4b 48 3b af 39 56 1f 50 40 3a ac f7 96 3c 38 70 5e 82 1c 33 67 c3 f5 12 6a 1d f0 7a 6f
                      Data Ascii: .|QEFy5!*rzq.BToPr:xkD(ijB9i^)d&u&4#/B(qxJs3t>|_^3 egT&}KsJ_iew_Y.Vr\5JF<.[Agn0}#}4Xl}HQTs/KH;9VP@:<8p^3gjzo
                      2025-02-07 00:04:42 UTC1369INData Raw: e3 3c 60 fb 6a db 64 c9 a1 d9 78 79 61 cd a8 df 8a 82 a8 a5 96 9a 79 22 9a 16 86 48 d8 a3 c6 eb d2 55 81 e4 10 7b 11 f1 ab 40 d8 b0 a8 65 e6 9b b4 3d 00 e7 b3 7b 67 b6 88 15 d5 43 54 43 b6 2c c9 51 2a 99 47 4c 63 d4 f9 e7 8c f6 d0 3d f9 02 af 41 ee ae 09 c6 ea a9 cc ce 94 e4 84 94 85 0a 3f 08 c2 a8 1f d0 9d 2a 2e f5 d2 68 41 0a 0a ca c9 05 dd 09 45 c2 86 5c 67 19 c7 6d 35 c3 b2 80 12 35 44 7b aa 64 9e 95 12 28 92 25 08 00 f2 d0 0f cf 91 dc 9f ae ab 46 28 a6 02 4b b5 51 fb 2e 9d 66 a8 82 3c 74 aa f5 33 11 fc 47 d8 67 f9 7f 3d 1b d1 1d e9 59 f4 d1 93 4e 86 38 1d d7 1d c1 c0 ee 75 5b 3b 06 ea 45 00 b1 cd 3c c0 8c 3e 3e 87 d8 fd 35 ec 88 ad 97 97 07 82 e0 a0 56 2d 4e fd bd b3 cf e9 f2 35 23 bd 46 da 84 a4 33 23 83 94 08 dd 87 e7 a8 21 48 21 7e 70 8a 4e 0e 10
                      Data Ascii: <`jdxyay"HU{@e={gCTC,Q*GLc=A?*.hAE\gm55D{d(%F(KQ.f<t3Gg=YN8u[;E<>>5V-N5#F3#!H!~pN
                      2025-02-07 00:04:42 UTC1369INData Raw: 43 d2 5a 69 00 cf 4f c7 d7 55 5c ec cf ee 42 c6 00 dd 50 ed 6b a3 98 5d 99 70 0b 10 b8 27 3f 1f db 46 c0 45 a0 75 1d 90 e2 23 0a 86 71 c3 13 df 56 b4 aa 4b 0d 4f 27 ea 30 84 41 d2 bd 3d 2c ba 56 80 ab 0d 61 a5 3b b4 59 68 ea 69 4e 01 50 09 27 d8 13 a4 bf 5b 4b 6d 17 1b 47 35 77 ea 75 75 48 e1 69 51 17 01 90 70 79 27 df 55 0d ab 4d 34 16 46 fb bf 9d 13 30 51 91 c3 a8 e0 8f a8 d7 b3 0e a2 bc 7e 5b 09 a9 46 8c b0 23 90 79 c8 e0 e9 80 da 0a a5 ef 99 dc a9 e4 f1 83 df ff 00 5d 75 29 5d 4a cb d2 0a b6 41 18 3e 9c 67 5c de f5 27 b9 27 04 dd 04 ab 0c af d3 db 44 47 24 20 af c2 4f 2d 88 0d 94 f6 d4 55 ae d9 74 19 94 e4 0e a5 c7 6d 75 2e 5f 89 56 04 e4 f4 9f 9e e0 ff 00 af 7d 70 b5 3c 17 11 83 1b 9c 13 db 9d 4e ea 02 5b ac c7 83 fc 0c 43 7d 33 db 43 ba 9b d1 3f b5
                      Data Ascii: CZiOU\BPk]p'?FEu#qVKO'0A=,Va;YhiNP'[KmG5wuuHiQpy'UM4F0Q~[F#y]u)]JA>g\''DG$ O-Utmu._V}p<N[C}3C?
                      2025-02-07 00:04:42 UTC1369INData Raw: fb 43 6e 3d e9 be 2d 96 eb d5 d4 58 6d 32 48 91 54 c5 6b 8d 87 94 b9 27 00 e1 a4 66 63 81 90 7d f0 30 3b e5 1e 8f 86 18 9d 24 6d b3 df c7 ed 4b d2 c5 d2 98 ac 54 8d 8a 57 d0 e3 5a 7b ef 6b 4d b9 aa 4a 28 2d f6 f9 25 8e 98 80 63 59 01 f3 30 01 27 ab ac e5 4f 7c f5 73 f3 ef af 31 60 b8 97 7c f4 5f 42 64 9d 5c 60 b7 61 eb ef f7 5d 2d 05 f2 d5 19 92 a2 29 5a 46 c3 08 aa 1b 28 cb 8c 87 0c 08 fa 76 3c e9 59 98 75 05 3c e3 01 1d 9a ef db d2 94 1d f7 74 d4 d6 b4 aa d4 14 66 7f c4 65 0c 47 57 7e 0a e7 b7 3f 4d 3d 86 b7 fa 2a 7f aa 91 ad 20 57 af cf 14 07 5f 77 ba 88 2a 25 9a 8e 09 07 96 fd 31 04 31 60 60 e3 9c 90 c3 bf 19 fc b5 75 8d 63 cd 02 b1 b1 78 d9 cc 2f 6b da 08 23 e7 8d a0 9a d9 c5 45 b2 e3 3a ce 31 34 62 3e 92 80 ac 8a cf ed 9c 10 47 4a b7 fa e7 4d a3 2b
                      Data Ascii: Cn=-Xm2HTk'fc}0;$mKTWZ{kMJ(-%cY0'O|s1`|_Bd\`a]-)ZF(v<Yu<tfeGW~?M=* W_w*%11``ucx/k#E:14b>GJM+
                      2025-02-07 00:04:42 UTC1369INData Raw: ea c8 e5 32 62 66 64 ae 89 c3 40 d2 e0 79 f8 eb e5 b1 f4 56 21 e8 16 4d 0b 31 70 1b 2e 7f 57 97 5e c9 a0 79 6f ad ea 40 df 54 41 f6 8e de 5b 53 71 59 52 6b 25 9d ac 57 54 a8 96 35 68 ee b2 cf 04 ab ea 65 06 39 3f 0f 2e 08 41 8e 07 39 1d e8 74 7e 24 ce fd 1b 94 50 26 87 3d fe 95 7e 9a ad 6e 92 e8 09 ba 3a 07 7e a5 f9 c9 24 0b a1 44 0d 35 1a f1 ba d3 bf 45 63 d2 ee 4d b3 b1 7c 13 16 fb 24 2b 46 69 e8 7e ea b1 95 eb fb e4 af c1 c9 ce 4b bc 84 1e ae 08 e4 e7 00 69 11 f4 83 71 32 90 e7 51 fa 57 da b6 f4 54 f1 9d 07 88 e8 f6 f5 4d 65 b5 bb 7d 3c 49 27 7e 77 6a ab f0 6a 4a fd d7 be 23 a6 dc 55 b4 75 12 4f 30 66 be 5e 6a 5c d5 4f 27 49 1d 2f 31 3d 38 2c 30 bd 7d 89 03 21 73 8d 9c 44 81 ad 05 ba 59 ee a1 7a fc f7 5f 34 66 1c cc 5c dc a7 33 01 27 be 8f 0f 0e 5c 82
                      Data Ascii: 2bfd@yV!M1p.W^yo@TA[SqYRk%WT5he9?.A9t~$P&=~n:~$D5EcM|$+Fi~Kiq2QWTMe}<I'~wjjJ#UuO0f^j\O'I/1=8,0}!sDYz_4f\3'\
                      2025-02-07 00:04:42 UTC1369INData Raw: ea a3 5e 81 8a b5 08 c0 c4 eb d3 d5 90 1b 07 27 4e bb 08 47 71 44 55 b7 0f 0a ac 96 ea 7a 8b 07 d9 f4 ee bd bf 24 1d 50 ee 2d cd ba 2b a9 2b 2b 51 4f 47 9d 34 70 7e ea 12 e4 fa 51 79 c1 5c f2 74 8a 07 4d 93 ba dd ed 25 2d 6e c3 17 79 a9 e5 fb 31 59 23 14 a9 e6 c9 24 5b d6 e8 61 2b 90 30 cd cf 39 23 8e 0f 23 e7 5c 2e ac 91 e8 7f 2a 3a d1 c2 fd bf 0a c5 b1 f8 73 b6 77 15 01 92 1f b3 36 d5 0e 32 c2 9d b7 cd d7 25 b2 48 1d 43 8e 57 2d 9c e3 1a 5e 80 e9 f7 fc ae eb c8 e7 ed f8 55 25 be 4f 0b 6e b7 eb 85 b3 75 78 31 76 d9 56 ca f6 e8 82 fd b7 6f d5 17 09 6d 52 06 e2 44 86 65 0b 3c 5d 83 29 25 88 fc 24 9e 34 dc a0 84 42 63 76 54 f0 fb 1f 59 3c 1f b9 ee fb ef 89 b7 0a ad c9 64 db d7 f5 db f4 76 2d b4 0c 33 5e 6b 5e 99 6a 50 49 33 ff 00 f6 d0 f9 6e bd 47 96 cf 50
                      Data Ascii: ^'NGqDUz$P-+++QOG4p~Qy\tM%-ny1Y#$[a+09##\.*:sw62%HCW-^U%Onux1vVomRDe<])%$4BcvTY<dv-3^k^jPI3nGP
                      2025-02-07 00:04:42 UTC1369INData Raw: a2 a2 ab 91 43 b4 71 c9 d5 fb d9 63 1d 19 2e e4 75 1c 74 c6 9d b5 73 19 1b 70 8c 6b 1e 07 6c 80 6f 70 2c 5e dc f6 d3 6b dd 62 74 7e 10 62 c4 92 c5 a0 8c 12 3b cd 1d af 90 17 ad 0e e0 af 8f 1c f6 8c 76 4d cb 15 ce d7 b4 2a 37 26 d7 be 51 88 bf 67 51 57 c5 45 05 39 5c 33 09 24 9b b2 9e b5 e9 e9 c9 ce 7b 70 34 4d 0c 64 a0 b8 e5 6e e3 8e bc 87 f3 e0 16 46 26 27 86 39 ac d4 83 ed c4 fd b9 ae fc 04 b7 56 5f bc 59 b8 ee 1a ed af 15 9a 86 d3 4a c2 2a 79 eb a3 b9 a4 95 4c c7 a1 c4 88 81 32 15 b3 d1 cf 62 d9 ce 31 73 0f 1b 1f 25 c4 6d a2 ee c7 a7 05 96 e8 5c d6 81 26 e7 97 25 9f fe d3 f6 fb 17 89 74 fb ea 4b 6d 15 0d 05 7d 8e a5 9e 0f b9 49 d6 3a e3 73 e6 a9 27 d4 04 8a 25 3d 24 f7 0b c0 d1 61 5c e8 e4 39 86 8e f4 f2 fa a1 73 43 5c 29 66 3f 0e 80 bf 44 d2 53 db e4
                      Data Ascii: Cqc.utspklop,^kbt~b;vM*7&QgQWE9\3${p4MdnF&'9V_YJ*yL2b1s%m\&%tKm}I:s'%=$a\9sC\)f?DS
                      2025-02-07 00:04:42 UTC1369INData Raw: 31 8e 71 fd d0 97 95 4a dd f6 76 e3 ae ae 94 1d bf 74 e5 4e 11 28 e4 54 5c 10 57 9c 10 4f a4 fc 1c 1c 11 9e d2 5a 54 86 9e 48 4f 78 52 d5 a4 3f 70 b8 51 cb 47 76 31 ac 91 d1 d5 23 07 70 7d 00 a2 9e 9c 83 cf bf 1f 98 d4 00 42 8a 55 bc 16 da da 2a 3d f1 70 a9 a1 34 92 4d b3 37 0c 6c 91 b3 79 61 ff 00 67 39 1c 67 81 84 3e a3 df 8f 72 30 c8 f7 52 05 21 ff 00 16 4a d5 de 12 09 3c 93 08 db d6 39 1f cd 21 97 cc fd 99 0e 0e 7b a9 c0 1c 03 ea e9 04 f6 d7 3c d3 97 10 82 e8 2a ed fe 18 6f 4b 0e ea 15 12 cc d6 da 88 ea 27 80 2b 49 2d 45 2c 92 7e f3 a9 51 3d 3f bb 69 06 06 08 0c c4 8c 8d 0b 5d c1 10 dd 07 dc bc 3a 9f c0 6d a5 f6 94 92 39 24 8e 7a ab ad 3e c3 b5 05 21 44 f4 d5 32 1a d9 c8 cf c5 2c 70 e0 8f f1 fb e7 4e 60 cb aa 74 ae ba 40 3b 72 c2 a3 68 51 ce 22 a6 a5
                      Data Ascii: 1qJvtN(T\WOZTHOxR?pQGv1#p}BU*=p4M7lyag9g>r0R!J<9!{<*oK'+I-E,~Q=?i]:m9$z>!D2,pN`t@;rhQ"
                      2025-02-07 00:04:42 UTC1369INData Raw: a9 ec 36 d3 22 d3 20 59 66 58 c7 96 25 95 87 a5 78 fe 10 3d 58 fc bd f5 50 38 bb b2 bb 0c cc e4 bc 8e e5 46 5d 16 59 5a 49 66 96 9e 43 ff 00 78 d2 b6 7d 8f 20 28 f6 f6 1a b2 dd 34 a5 68 80 a7 7c 35 dd 1b 6a 2a 4a eb 5e e3 58 a1 a7 20 b5 35 72 42 43 a9 24 f5 a9 7e e0 90 78 3f 1f 90 d3 c0 3a 68 a8 c8 c7 dd c6 bd ab d9 7b 36 b7 c8 a7 a5 96 9e a5 e9 42 11 3c 52 ab 4b 22 11 9f c5 8c 48 40 1c 86 41 d8 82 74 45 b2 51 2c 7e fc 0e de 5c 95 c8 08 00 67 6e bc fe 7e 7c 90 cd 6d 15 12 53 a1 a2 a0 a7 a3 e9 2c 85 63 4f 52 f2 46 09 f9 c0 07 f5 e3 8d 29 a0 82 73 1b 5e 8b 0f 08 73 41 1a 1e 3f c7 e5 34 ff 00 66 2a e7 cb 94 2c 4f b9 ff 00 d7 53 9d ab 51 ac 75 6a b0 52 aa 45 d4 dd 1e 62 8e 3a bb 0c eb e9 5b af 81 d5 25 a9 ee 4f 4e 00 50 19 7f c0 fc 81 f9 1d 01 8c 3b 52 a4 3e
                      Data Ascii: 6" YfX%x=XP8F]YZIfCx} (4h|5j*J^X 5rBC$~x?:h{6B<RK"H@AtEQ,~\gn~|mS,cORF)s^sA?4f*,OSQujREb:[%ONP;R>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449750151.101.3.524435752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-02-07 00:04:43 UTC655OUTGET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1
                      Host: store.fastly.steamstatic.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: http://steampowered.playtest-doomthedarkages.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: font
                      Referer: http://steampowered.playtest-doomthedarkages.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-02-07 00:04:43 UTC424INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 122684
                      Server: nginx
                      Content-Type: application/octet-stream
                      Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                      ETag: "649bb1ee-1df3c"
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Via: 1.1 varnish
                      Age: 46128
                      X-Served-By: cache-nyc-kteb1890081-NYC
                      X-Cache: MISS, HIT
                      X-Cache-Hits: 579
                      X-Timer: S1738886683.126355,VS0,VE0
                      2025-02-07 00:04:43 UTC16384INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 df 34 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 3a 3e 7d 8f 00 00 01 6c 00 00 75 7a 47 53 55 42 e1 64 c1 db 00 00 76 e8 00 00 1b a4 4f 53 2f 32 75 36 9e 08 00 00 92 8c 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 92 ec 00 00 05 8e 63 76 74 20 46 bf 09 94 00 01 cf 7c 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d0 44 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 cf 74 00 00 00 08 67 6c 79 66 8a 5f 6d c2 00 00 98 7c 00 01 01 ee 68 65 61 64 17 b4 fb 48 00 01 9a 6c 00 00 00 36 68 68 65 61 06 bf 06 47 00 01 9a a4 00 00 00 24 68 6d 74 78 86 e3 6c 96 00 01 9a c8 00 00 0c e6 6c 6f 63 61 43 48 02 9a 00 01 a7 b0 00 00 06 a6 6d 61 78 70 04 a0 0f 13 00 01 ae 58 00 00 00 20 6e 61 6d
                      Data Ascii: DSIG4GDEF4,@GPOS:>}luzGSUBdvOS/2u6`cmapdcvt F|fpgm6!Dgasptglyf_m|headHl6hheaG$hmtxllocaCHmaxpX nam
                      2025-02-07 00:04:43 UTC16384INData Raw: 00 1b 00 0c 00 1d 00 0c 00 00 00 00 00 00 00 00 ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 09 00 13 00 0c 00 05 00 07 00 07 00 05 00 0c 00 0c 00 05 00 09 00 0c 00 00 00 00 ff f7 00 06 00 07 00 00 00 28 00 00 00 11 00 05 00 00 00 00 00 00 00 00 ff d3 ff d6 00 00 00 00 00 00 00 00 00 00 ff b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 00 00 ff f8 00 02 00 00 00 00 00 00 00 00 00 02 00 02 00 00 00 00 00 00 00 00 00 00 ff f1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff dd ff f6 00 08 00 00 00 09 00 00 00 0c 00 02 00 00 00 00 00 00 00 00 ff c6 ff d0 00 00 00 00 00 00 00 00 00 00 ff 8c 00 00 00 00 00 00 00
                      Data Ascii: (
                      2025-02-07 00:04:43 UTC16384INData Raw: 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 0b 00 00 00 01 00 04 00 00 00 01 00 0a 00 00 00 01 00 07 00 00 00 01 00 06 00 00 00 01 00 0c 00 00 00 01 00 05 00 00 00 01 00 08 00 00 00 01 00 09 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 10 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 19 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00 15 00 00 00 01 00
                      Data Ascii:
                      2025-02-07 00:04:43 UTC16384INData Raw: 00 03 03 23 02 2b 00 00 ff ff 00 5b ff 4d 02 e7 03 42 00 22 00 9b 00 00 00 03 03 2e 01 f4 00 00 ff ff 00 5b ff f3 02 e7 03 79 00 22 00 9b 00 00 01 07 03 22 01 d2 00 01 00 08 b1 01 01 b0 01 b0 35 2b 00 00 ff ff 00 5b ff f3 02 e7 03 95 00 22 00 9b 00 00 00 03 03 2b 02 79 00 00 ff ff 00 5b ff f3 02 e7 03 7d 00 22 00 9b 00 00 00 03 03 29 02 08 00 00 ff ff 00 5b ff f3 02 73 03 7a 00 22 00 8e 00 00 00 03 03 24 02 2e 00 00 ff ff 00 5b ff f3 02 73 03 55 00 22 00 8e 00 00 00 03 03 2a 02 09 00 00 00 01 00 5b ff 2e 02 73 02 bc 00 21 00 2d 40 2a 0b 01 01 03 01 4c 04 01 00 00 48 4d 00 05 05 03 61 00 03 03 51 4d 00 01 01 02 61 00 02 02 55 02 4e 23 13 25 23 27 10 06 0a 1c 2b 01 33 11 14 06 07 06 15 14 33 32 37 07 06 23 22 26 35 34 36 37 23 22 26 35 11 33 11 14 16 33 32
                      Data Ascii: #+[MB".[y""5+["+y[}")[sz"$.[sU"*[.s!-@*LHMaQMaUN#%#'+3327#"&5467#"&5332


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449751151.101.3.524435752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-02-07 00:04:43 UTC652OUTGET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1
                      Host: store.fastly.steamstatic.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: http://steampowered.playtest-doomthedarkages.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: font
                      Referer: http://steampowered.playtest-doomthedarkages.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-02-07 00:04:43 UTC424INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 118736
                      Server: nginx
                      Content-Type: application/octet-stream
                      Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                      ETag: "649bb1ee-1cfd0"
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Via: 1.1 varnish
                      Age: 64071
                      X-Served-By: cache-ewr-kewr1740023-EWR
                      X-Cache: MISS, HIT
                      X-Cache-Hits: 862
                      X-Timer: S1738886683.131384,VS0,VE0
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 cf c8 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 22 a8 6a e1 00 00 01 6c 00 00 6a 86 47 53 55 42 e1 64 c1 db 00 00 6b f4 00 00 1b a4 4f 53 2f 32 74 0a 9a fe 00 00 87 98 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 87 f8 00 00 05 8e 63 76 74 20 45 b2 08 a6 00 01 c0 10 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 c0 d8 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 c0 08 00 00 00 08 67 6c 79 66 3b 39 02 90 00 00 8d 88 00 00 fd 54 68 65 61 64 17 7a fb 3b 00 01 8a dc 00 00 00 36 68 68 65 61 06 85 06 15 00 01 8b 14 00 00 00 24 68 6d 74 78 6a 34 80 77 00 01 8b 38 00 00 0c e6 6c 6f 63 61 69 6a 2a 56 00 01 98 20 00 00 06 a6 6d 61 78 70 04 9c 0f 17 00 01 9e c8 00 00 00 20 6e 61 6d
                      Data Ascii: DSIGGDEF4,@GPOS"jljGSUBdkOS/2t`cmapdcvt Efpgm6!gaspglyf;9Theadz;6hhea$hmtxj4w8locaij*V maxp nam
                      2025-02-07 00:04:43 UTC1378INData Raw: 5d f4 5e 4c 00 08 00 07 00 00 ff c4 ff c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 28 00 00 00 00 00 00 ff ba ff ba 00 00 00 00 ff ea 00 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 ff e2 00 14 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 ff ea 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 ff e2 ff ec 00 00 00 00 00 00 00 00 00 02 5a a0 00 04 00 00 5e 24 5e 3a 00 04 00 08 00 00 ff d8 ff e2 ff d8 ff c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 01 5a 62 00 04 00 00 01 10 02 2a 02 3c 02 46 02 50 02 5a 02 64 02 6e 02 78 02 82 02 8c 02 96 02 a0 02 aa 02 b4 02 be 02 c8 02 d2 02 dc 02 e6 03 00 03 0a 03 24 03
                      Data Ascii: ]^L(Z^$^:Zb*<FPZdnx$
                      2025-02-07 00:04:43 UTC1378INData Raw: 01 a0 00 00 01 a1 00 00 01 a2 00 00 01 a3 00 00 01 a4 00 00 01 a5 00 00 01 a6 00 00 01 a7 00 00 01 a8 00 00 01 a9 00 00 01 aa 00 00 01 ab 00 00 01 ad 00 00 01 b4 00 00 01 b5 00 00 01 b6 00 00 01 b7 00 00 01 b8 00 00 01 b9 00 00 01 ba 00 00 01 bb 00 00 01 bc 00 00 01 bd 00 00 01 be 00 00 01 bf 00 00 01 c0 00 00 01 c1 00 00 01 c2 00 00 01 c3 00 00 01 c4 00 00 01 c5 00 00 01 ca 00 00 01 cb 00 00 01 cc 00 00 01 cd 00 00 01 ce 00 00 01 cf 00 00 01 d0 00 00 01 d1 00 00 01 d2 00 00 01 d3 00 00 01 d4 00 00 01 d5 00 00 01 d6 00 00 01 d7 00 00 01 d8 00 00 01 f2 00 00 01 f3 00 00 01 f5 00 00 01 f6 00 00 01 f7 00 00 01 f8 00 00 00 09 00 47 00 14 00 4a 00 14 00 4e 00 1e 00 ff 00 00 01 08 00 00 01 bb 00 00 01 bd 00 00 01 c0 00 00 01 c5 00 00 00 0d 00 47 00 14 00 4a 00
                      Data Ascii: GJNGJ
                      2025-02-07 00:04:43 UTC1378INData Raw: 01 08 00 13 01 bc 00 28 01 bd 00 27 01 be 00 28 01 c0 00 27 01 c1 00 28 01 c3 00 28 01 c5 00 27 00 0d 00 47 00 1d 00 4e 00 27 00 fe 00 28 01 00 00 13 01 03 00 13 01 08 00 13 01 bc 00 28 01 bd 00 27 01 be 00 28 01 c0 00 27 01 c1 00 28 01 c3 00 28 01 c5 00 27 00 0d 00 47 00 1d 00 4e 00 27 00 fe 00 28 01 00 00 13 01 03 00 13 01 08 00 13 01 bc 00 28 01 bd 00 27 01 be 00 28 01 c0 00 27 01 c1 00 28 01 c3 00 28 01 c5 00 27 00 0d 00 47 00 1d 00 4e 00 27 00 fe 00 28 01 00 00 13 01 03 00 13 01 08 00 13 01 bc 00 28 01 bd 00 27 01 be 00 28 01 c0 00 27 01 c1 00 28 01 c3 00 28 01 c5 00 27 00 0d 00 47 00 1d 00 4e 00 27 00 fe 00 28 01 00 00 13 01 03 00 13 01 08 00 13 01 bc 00 28 01 bd 00 27 01 be 00 28 01 c0 00 27 01 c1 00 28 01 c3 00 28 01 c5 00 27 00 0d 00 47 00 1d 00
                      Data Ascii: ('('(('GN'(('('(('GN'(('('(('GN'(('('(('GN'(('('(('G
                      2025-02-07 00:04:43 UTC1378INData Raw: ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 02 01 00 00 00 01 03 ff ff 00 04 00 f8 00 00 00 ff 00 00 01 03 00 1e 01 06 00 00 00 10 00 f8 00 00 00 fa 00 00 00 fb 00 00 00 fc 00 00 00 fd 00 00 00 fe 00 13 00 ff 00 14 01 00 00 28 01 01 00 00 01 02 00 00 01 03 00 14 01 04 00 00 01 05 00 00 01 06 00 14 01 07 00 00 01 08 00 1e 00 07 00 f8 00 00 00 fe 00 13 00 ff 00 14 01 00 00 28 01 03 00 14 01 06 00 14 01 08 00 1e 00 1e 00 d2 00 00 00 f7 00 00 00 f8 00 00 00 f9 00 00 00 fa ff ff 00 fb ff ff 00 fc ff ff 00 fd ff ff 00 fe 00 13 00 ff 00 14 01 00 00 28 01 01 ff ff 01 02 ff ff 01 03 00 14 01
                      Data Ascii: (((
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 03 01 00 00 00 01 06 00 00 01 08 ff ff 00 02 01 00 00 00 01 03 ff ff 00 03 00 fe 00 00 01 00 00 00 01 03 ff ff 00 03 00 fe 00 00 01 00 00 00 01 03 ff ff 00 0f 00 fa 00 00 00 fb 00 00 00 fc 00 00 00 fd 00 00 00 fe 00 00 00 ff 00 00 01 00 00 00 01 01 00 00 01 02 00 00 01 03 ff ff 01 04 00 00 01 05 00 00 01 06 00 00 01 07 00 00 01 08 00 00 00 03 00 fe 00 00 01 00 00 00 01 03 ff ff 00 06 00 fe 00 00 00 ff 00 00 01 00 00 00 01 03 ff ff 01 06 00 00 01 08 00 00 00 06 00 fe 00 00 00 ff 00 00 01 00 00 00 01 03 ff ff 01 06 00 00 01 08 00 00 00 06 00 fe 00
                      Data Ascii:
                      2025-02-07 00:04:43 UTC1378INData Raw: 01 cb 00 00 01 cc 00 00 01 cd 00 00 01 ce 00 00 01 cf 00 00 01 d0 00 00 01 d1 00 00 01 d2 00 00 01 d3 00 00 01 d4 00 00 01 d5 00 00 01 d6 00 00 01 d7 00 00 01 d8 00 00 01 f2 00 00 01 f3 00 00 01 f5 00 00 01 f6 00 00 01 f7 00 00 01 f8 00 00 00 40 01 76 00 00 01 8f 00 00 01 96 00 00 01 97 00 00 01 98 00 00 01 99 00 00 01 9a 00 00 01 9b 00 00 01 9c 00 00 01 9d 00 00 01 9e 00 00 01 9f 00 00 01 a0 00 00 01 a1 00 00 01 a2 00 00 01 a3 00 00 01 a4 00 00 01 a5 00 00 01 a6 00 00 01 a7 00 00 01 a8 00 00 01 a9 00 00 01 aa 00 00 01 ab 00 00 01 ad 00 00 01 b4 00 00 01 b5 00 00 01 b6 00 00 01 b7 00 00 01 b8 00 00 01 b9 00 00 01 ba 00 00 01 bb 00 00 01 bc 00 00 01 bd 00 00 01 be 00 00 01 bf 00 00 01 c0 00 00 01 c1 00 00 01 c2 00 00 01 c3 00 00 01 c4 00 00 01 c5 00 00 01
                      Data Ascii: @v
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 00 01 cb 00 00 01 cc 00 00 01 cd 00 00 01 ce 00 00 01 cf 00 00 01 d0 00 00 01 d1 00 00 01 d2 00 00 01 d3 00 00 01 d4 00 00 01 d5 00 00 01 d6 00 00 01 d7 00 00 01 d8 00 00 01 f2 00 00 01 f3 00 00 01 f5 00 00 01 f6 00 00 01 f7 00 00 01 f8 00 00 02 ac 00 00 02 ae 00 00 00 06 01 bb ff ff 01 bc 00 00 01 bd 00 00 01 c0 00 00 01 c3 00 00 01 c5 00 00 00 06 01 bb ff ff 01 bc 00 00 01 bd 00 00 01 c0 00 00 01 c3 00 00 01 c5 00 00 00 06 01 bb ff ff 01 bc 00 00 01 bd 00 00 01 c0 00 00 01 c3 00 00 01 c5 00 00 00 40 01 76 00 00 01 8f 00 00 01 96 00 00 01 97 00 00 01 98 00 00 01 99 00 00 01 9a 00 00 01 9b 00 00 01 9c 00 00 01 9d 00 00 01 9e 00 00 01 9f 00 00 01 a0 00 00 01 a1 00 00 01 a2 00 00 01 a3 00 00 01 a4 00 00 01 a5 00 00 01 a6 00 00 01 a7 00 00 01 a8 00 00 01
                      Data Ascii: @v
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 ff f6 00 00 ff f6 00 00 ff f6 00 00 ff f6 ff f6 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0a 00 0a 00 00 00 00 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 ff f6 00 0a 00 14 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 14 00 14 00 0a 00 00 00 00 ff e2 ff ec 00 00 00 00 00
                      Data Ascii: (
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 00 00 00 00 14 00 00 00 00 00 00 00 00 00 00 00 14 00 0a 00 14 ff ff 00 00 00 00 ff e0 00 14 00 00 00 14 00 0a 00 0a ff d8 00 00 ff ce ff cc 00 00 00 00 00 00 ff ec ff ec 00 00 ff ec 00 00 ff aa ff c4 ff d8 ff b0 ff ce 00 00 00 00 ff ce 00 00 ff f6 ff e2 ff d8 00 00 ff c4 ff ec ff ec 00 00 00 00 00 00 00 00 ff ec ff f6 00 00 ff f6 ff ec 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 14 00 00 00 14 00 0a 00 0a ff d8 00 00 ff ec ff d8 00 00 00 0a 00 00 00 00 ff f6 00 00 00 00 ff f6 00 00 ff d8 ff f6 ff ba ff ce 00 00 00 00 ff e2 00 00 ff f6 ff ec ff ec 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff d8 00 00 ff f6 00 00 00 00 00 00 ff e2 00 00 00 14 ff ec 00 00 00 00 ff e2 ff f6 ff e2 ff
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449749151.101.3.524435752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-02-07 00:04:43 UTC653OUTGET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1
                      Host: store.fastly.steamstatic.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      Origin: http://steampowered.playtest-doomthedarkages.com
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: */*
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: font
                      Referer: http://steampowered.playtest-doomthedarkages.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-02-07 00:04:43 UTC424INHTTP/1.1 200 OK
                      Connection: close
                      Content-Length: 122660
                      Server: nginx
                      Content-Type: application/octet-stream
                      Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                      ETag: "649bb1ee-1df24"
                      Access-Control-Allow-Origin: *
                      Accept-Ranges: bytes
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Via: 1.1 varnish
                      Age: 51306
                      X-Served-By: cache-ewr-kewr1740070-EWR
                      X-Cache: MISS, HIT
                      X-Cache-Hits: 934
                      X-Timer: S1738886683.129034,VS0,VE0
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 df 1c 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 b7 ad 6e 29 00 00 01 6c 00 00 75 6a 47 53 55 42 e1 64 c1 db 00 00 76 d8 00 00 1b a4 4f 53 2f 32 74 d2 9d 02 00 00 92 7c 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 92 dc 00 00 05 8e 63 76 74 20 46 29 09 0f 00 01 cf 64 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d0 2c 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 cf 5c 00 00 00 08 67 6c 79 66 e0 8a ae 64 00 00 98 6c 00 01 01 b6 68 65 61 64 17 93 fb 41 00 01 9a 24 00 00 00 36 68 68 65 61 06 9e 06 2b 00 01 9a 5c 00 00 00 24 68 6d 74 78 76 c1 78 00 00 01 9a 80 00 00 0c e6 6c 6f 63 61 a7 f7 67 d6 00 01 a7 68 00 00 06 a6 6d 61 78 70 04 a0 0f 16 00 01 ae 10 00 00 00 20 6e 61 6d
                      Data Ascii: DSIGGDEF4,@GPOSn)lujGSUBdvOS/2t|`cmapdcvt F)dfpgm6!,gasp\glyfdlheadA$6hhea+\$hmtxvxlocaghmaxp nam
                      2025-02-07 00:04:43 UTC1378INData Raw: ff ff 00 02 63 72 00 04 00 00 66 7c 67 1c 00 0d 00 09 00 00 ff c6 ff c7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f5 00 24 ff ff ff ff 00 00 00 00 00 00 ff bb ff bb 00 00 00 00 00 00 00 00 ff ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ee 00 00 00 00 00 00 00 00 ff e3 00 14 00 00 00 00 00 02 ff f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff eb 00 00 00 00 00 00 00 00 ff ee 00 00 00 00 00 00 00 00 00 00 00 00 ff e4 ff ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 02 00 00 00 00 00 00 00 00 ff fc 00 00 00 00 ff fd ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 00 02 62
                      Data Ascii: crf|g$b
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 02 01 08 00 03 01 bb 00 04 01 bd 00 04 01 c0 00 05 01 c5 00 03 00 09 00 47 00 12 00 4a 00 12 00 4e 00 1b 00 ff 00 02 01 08 00 03 01 bb 00 04 01 bd 00 04 01 c0 00 05 01 c5 00 03 00 09 00 47 00 12 00 4a 00 12 00 4e 00 1b 00 ff 00 02 01 08 00 03 01 bb 00 04 01 bd 00 04 01 c0 00 05 01 c5 00 03 00 45 00 47 00 12 00 4a 00 12 00 4e 00 1b 00 ff 00 02 01 08 00 03 01 76 00 03 01 8f 00 03 01 96 00 03 01 97 00 03 01 98 00 03 01 99 00 03 01 9a 00 03 01 9b 00 03 01 9c 00 03 01 9d 00 03 01 9e 00 03 01 9f 00 03 01 a0 00 03 01 a1 00 03 01 a2 00 03 01 a3 00 03 01 a4 00 03 01 a5 00 03 01 a6 00 03 01 a7 00 03 01 a8 00 03 01 a9 00 03 01 aa 00 03 01 ab 00 03 01 ad 00 03 01 b4 00 03 01 b5 00 03 01 b6 00 03 01 b7 00 03 01 b8 00 03 01 b9 00 03 01 ba 00 03 01 bb 00 04 01 bc 00
                      Data Ascii: GJNGJNEGJNv
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 1f 01 08 00 20 01 bc 00 01 01 bd 00 03 01 c0 ff f6 01 c3 ff f7 01 c5 00 16 00 07 01 00 00 1f 01 08 00 20 01 bc 00 01 01 bd 00 03 01 c0 ff f6 01 c3 ff f7 01 c5 00 16 00 07 01 00 00 1f 01 08 00 20 01 bc 00 01 01 bd 00 03 01 c0 ff f6 01 c3 ff f7 01 c5 00 16 00 07 01 00 00 1f 01 08 00 20 01 bc 00 01 01 bd 00 03 01 c0 ff f6 01 c3 ff f7 01 c5 00 16 00 07 01 00 00 1f 01 08 00 20 01 bc 00 01 01 bd 00 03 01 c0 ff f6 01 c3 ff f7 01 c5 00 16 00 0d 00 47 00 26 00 4e 00 31 00 fe 00 2e 01 00 00 1e 01 03 00 20 01 08 00 1d 01 bc 00 2b 01 bd 00 30 01 be 00 28 01 c0 00 30 01 c1 00 28 01 c3 00 2c 01 c5 00 2f 00 0d 00 47 00 26 00 4e 00 31 00 fe 00 2e 01 00 00 1e 01 03 00 20 01 08 00 1d 01 bc 00 2b 01 bd 00 30 01 be 00 28 01 c0 00 30 01 c1 00 28 01 c3 00 2c 01 c5 00 2f 00
                      Data Ascii: G&N1. +0(0(,/G&N1. +0(0(,/
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 02 01 07 00 05 01 08 00 10 01 14 00 16 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 03 01 00 00 03 01 03 00 08 02 ac 00 02 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 0f 00 fa 00 06 00 fb 00 06 00 fc 00 06 00 fd 00 06 00 fe 00 06 00 ff 00 06 01 00 00 03 01 01 00 06 01 02 00 06 01 03 00 08 01 04 00 06 01 05 00 06 01 06 00 06 01 07 00 06 01 08 00 06 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 02 01 00 00 03 01 03 00 08 00 04 00 f8 00
                      Data Ascii:
                      2025-02-07 00:04:43 UTC1378INData Raw: 01 00 00 02 01 03 00 03 01 06 00 02 01 08 00 0d 01 09 00 16 01 0a 00 16 01 0b 00 16 01 0c 00 16 01 14 00 16 00 1f 00 f0 00 0c 00 f8 00 03 00 ff 00 04 01 00 00 02 01 03 00 03 01 06 00 02 01 08 00 0d 01 14 00 16 01 43 00 15 01 44 00 15 01 45 00 15 01 46 00 15 01 47 00 15 01 60 00 15 01 61 00 15 01 62 00 15 01 63 00 15 01 64 00 15 01 65 00 15 01 66 00 04 01 67 00 0b 01 68 00 0b 01 69 00 0b 01 6a 00 0b 01 6b 00 0b 01 6c 00 0b 01 6d 00 0b 01 6e 00 0b 01 6f 00 0b 01 74 00 0c 01 75 00 0c 00 01 01 08 00 03 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 03 01 00 00 05 01 06 00 03 01 08 00 07 00 02 01
                      Data Ascii: CDEFG`abcdefghijklmnotu
                      2025-02-07 00:04:43 UTC1378INData Raw: 01 96 00 02 01 97 00 02 01 98 00 02 01 99 00 02 01 9a 00 02 01 9b 00 02 01 9c 00 02 01 9d 00 02 01 9e 00 02 01 9f 00 02 01 a0 00 02 01 a1 00 02 01 a2 00 02 01 a3 00 02 01 a4 00 02 01 a5 00 02 01 a6 00 02 01 a7 00 02 01 a8 00 02 01 a9 00 02 01 aa 00 02 01 ab 00 02 01 ad 00 02 01 b4 00 02 01 b5 00 02 01 b6 00 02 01 b7 00 02 01 b8 00 02 01 b9 00 02 01 ba 00 02 01 bb 00 05 01 bc 00 02 01 bd 00 03 01 be 00 02 01 bf 00 02 01 c0 00 07 01 c1 00 02 01 c2 00 02 01 c3 00 02 01 c4 00 02 01 c5 00 02 01 ca 00 02 01 cb 00 02 01 cc 00 02 01 cd 00 02 01 ce 00 02 01 cf 00 02 01 d0 00 02 01 d1 00 02 01 d2 00 02 01 d3 00 02 01 d4 00 02 01 d5 00 02 01 d6 00 02 01 d7 00 02 01 d8 00 02 01 f2 00 02 01 f3 00 02 01 f5 00 02 01 f6 00 02 01 f7 00 02 01 f8 00 02 00 40 01 76 00 04 01
                      Data Ascii: @v
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 03 01 96 00 03 01 97 00 03 01 98 00 03 01 99 00 03 01 9a 00 03 01 9b 00 03 01 9c 00 03 01 9d 00 03 01 9e 00 03 01 9f 00 03 01 a0 00 03 01 a1 00 03 01 a2 00 03 01 a3 00 03 01 a4 00 03 01 a5 00 03 01 a6 00 03 01 a7 00 03 01 a8 00 03 01 a9 00 03 01 aa 00 03 01 ab 00 03 01 ad 00 03 01 b4 00 03 01 b5 00 03 01 b6 00 03 01 b7 00 03 01 b8 00 03 01 b9 00 03 01 ba 00 03 01 bb 00 08 01 bc 00 03 01 bd 00 22 01 be 00 03 01 bf 00 03 01 c0 00 17 01 c1 00 03 01 c2 00 03 01 c3 00 15 01 c4 00 03 01 c5 00 2b 01 ca 00 03 01 cb 00 03 01 cc 00 03 01 cd 00 03 01 ce 00 03 01 cf 00 03 01 d0 00 03 01 d1 00 03 01 d2 00 03 01 d3 00 03 01 d4 00 03 01 d5 00 03 01 d6 00 03 01 d7 00 03 01 d8 00 03 01 f2 00 03 01 f3 00 03 01 f5 00 03 01 f6 00 03 01 f7 00 03 01 f8 00 03 02 ac 00 02 02
                      Data Ascii: "+
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 17 00 39 00 00 ff e9 ff b7 ff ea ff ca ff d4 ff ca ff ee ff d8 ff fe 00 09 ff f4 ff 9e ff f2 ff d5 ff f3 ff d4 ff df ff cc ff de ff ff 00 02 ff ff ff fc ff ff ff ff ff ff ff fe ff ff ff fa ff fe 00 01 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 00 ff f4 ff fe ff f3 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 00 00 ff fe 00 00 ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff d3 ff fe ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f4 00 00 00 00 00 01 00 01 00 01 00 00 00 00 00 00 00 0a ff
                      Data Ascii: 9
                      2025-02-07 00:04:43 UTC1378INData Raw: 00 00 00 00 00 00 ff fd 00 00 00 00 00 00 00 0a ff ff 00 00 00 0a 00 00 00 00 00 09 00 09 00 00 00 01 00 09 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 09 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fd 00 00 ff ff 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 00 00 ff fe 00 00 ff ec 00 00 ff ff 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 ff fe 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 1b 00 00 00 0a 00 0a 00 14 ff fc 00 00 00 00 ff 9f ff 94 00 00 ff f7 ff f7 ff be ff
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.449752104.18.42.1054435752C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2025-02-07 00:04:43 UTC417OUTGET /store_item_assets/steam/apps/3017860/header.jpg?t=1738262840 HTTP/1.1
                      Host: shared.cloudflare.steamstatic.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2025-02-07 00:04:43 UTC458INHTTP/1.1 200 OK
                      Date: Fri, 07 Feb 2025 00:04:43 GMT
                      Content-Type: image/jpeg
                      Content-Length: 53397
                      Connection: close
                      Access-Control-Allow-Origin: *
                      Cache-Control: max-age=315360000
                      Cache-Control: public
                      Cf-Bgj: h2pri
                      ETag: "678ad18c-d095"
                      Expires: Thu, 31 Dec 2037 23:55:55 GMT
                      Last-Modified: Fri, 17 Jan 2025 21:54:20 GMT
                      X-Cache: HIT
                      CF-Cache-Status: HIT
                      Age: 151249
                      Accept-Ranges: bytes
                      Server: cloudflare
                      CF-RAY: 90df1fc9dc047c69-EWR
                      2025-02-07 00:04:43 UTC911INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 d7 01 cc 03 01 11 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 01 09 00 ff c4 00 4a 10 00 02 01 03 03 02 05 01 05 06 03 05 06 05 03 05 01 02 03 04 05 11 00 06 21 12 31 07 13 22 41 51 61 08 14 32 71 81 15 23 42 91
                      Data Ascii: JFIFHHCCJ!1"AQa2q#B
                      2025-02-07 00:04:43 UTC1369INData Raw: 2e 7c bc e7 51 99 45 15 f8 46 06 79 e7 be 35 21 ca 2a 8a f0 72 7a 71 c7 ce 86 94 f7 2e 95 42 9e f8 d4 8d 54 f1 a4 a2 a9 6f cb e7 50 00 d5 72 e0 e7 3a e0 78 a2 e0 ba 8c f3 dc 6b b6 44 14 85 28 04 0e 06 92 eb 1b a6 b4 69 6a 42 16 1d 39 00 69 5e 29 c3 64 fa 9a 26 93 80 bc fb f1 a1 75 26 34 15 23 05 2f 42 28 71 82 78 e3 4a 73 95 86 33 9a 9f db 74 3e 7c b2 c0 5f a1 5e 33 20 07 b1 65 e7 fb 67 54 26 7d 0c cb d2 f4 4b 73 4a e8 89 dc 5f 98 d7 e9 69 d5 65 90 94 77 0c bd 5f cb f5 d2 59 2e b9 56 94 d8 72 e0 5c 98 35 91 f2 4a 46 dd 3c 2e 5b 8c e9 a6 41 c4 aa 67 08 e2 6e 30 bf 7d c0 d1 80 cb e8 0d 9c 83 c8 23 e3 fd 7d 34 01 e1 c5 58 6c 7d 48 14 51 05 b2 d7 15 c6 da f4 b2 af 54 73 2f 4b 48 3b af 39 56 1f 50 40 3a ac f7 96 3c 38 70 5e 82 1c 33 67 c3 f5 12 6a 1d f0 7a 6f
                      Data Ascii: .|QEFy5!*rzq.BToPr:xkD(ijB9i^)d&u&4#/B(qxJs3t>|_^3 egT&}KsJ_iew_Y.Vr\5JF<.[Agn0}#}4Xl}HQTs/KH;9VP@:<8p^3gjzo
                      2025-02-07 00:04:43 UTC1369INData Raw: e3 3c 60 fb 6a db 64 c9 a1 d9 78 79 61 cd a8 df 8a 82 a8 a5 96 9a 79 22 9a 16 86 48 d8 a3 c6 eb d2 55 81 e4 10 7b 11 f1 ab 40 d8 b0 a8 65 e6 9b b4 3d 00 e7 b3 7b 67 b6 88 15 d5 43 54 43 b6 2c c9 51 2a 99 47 4c 63 d4 f9 e7 8c f6 d0 3d f9 02 af 41 ee ae 09 c6 ea a9 cc ce 94 e4 84 94 85 0a 3f 08 c2 a8 1f d0 9d 2a 2e f5 d2 68 41 0a 0a ca c9 05 dd 09 45 c2 86 5c 67 19 c7 6d 35 c3 b2 80 12 35 44 7b aa 64 9e 95 12 28 92 25 08 00 f2 d0 0f cf 91 dc 9f ae ab 46 28 a6 02 4b b5 51 fb 2e 9d 66 a8 82 3c 74 aa f5 33 11 fc 47 d8 67 f9 7f 3d 1b d1 1d e9 59 f4 d1 93 4e 86 38 1d d7 1d c1 c0 ee 75 5b 3b 06 ea 45 00 b1 cd 3c c0 8c 3e 3e 87 d8 fd 35 ec 88 ad 97 97 07 82 e0 a0 56 2d 4e fd bd b3 cf e9 f2 35 23 bd 46 da 84 a4 33 23 83 94 08 dd 87 e7 a8 21 48 21 7e 70 8a 4e 0e 10
                      Data Ascii: <`jdxyay"HU{@e={gCTC,Q*GLc=A?*.hAE\gm55D{d(%F(KQ.f<t3Gg=YN8u[;E<>>5V-N5#F3#!H!~pN
                      2025-02-07 00:04:43 UTC1369INData Raw: 43 d2 5a 69 00 cf 4f c7 d7 55 5c ec cf ee 42 c6 00 dd 50 ed 6b a3 98 5d 99 70 0b 10 b8 27 3f 1f db 46 c0 45 a0 75 1d 90 e2 23 0a 86 71 c3 13 df 56 b4 aa 4b 0d 4f 27 ea 30 84 41 d2 bd 3d 2c ba 56 80 ab 0d 61 a5 3b b4 59 68 ea 69 4e 01 50 09 27 d8 13 a4 bf 5b 4b 6d 17 1b 47 35 77 ea 75 75 48 e1 69 51 17 01 90 70 79 27 df 55 0d ab 4d 34 16 46 fb bf 9d 13 30 51 91 c3 a8 e0 8f a8 d7 b3 0e a2 bc 7e 5b 09 a9 46 8c b0 23 90 79 c8 e0 e9 80 da 0a a5 ef 99 dc a9 e4 f1 83 df ff 00 5d 75 29 5d 4a cb d2 0a b6 41 18 3e 9c 67 5c de f5 27 b9 27 04 dd 04 ab 0c af d3 db 44 47 24 20 af c2 4f 2d 88 0d 94 f6 d4 55 ae d9 74 19 94 e4 0e a5 c7 6d 75 2e 5f 89 56 04 e4 f4 9f 9e e0 ff 00 af 7d 70 b5 3c 17 11 83 1b 9c 13 db 9d 4e ea 02 5b ac c7 83 fc 0c 43 7d 33 db 43 ba 9b d1 3f b5
                      Data Ascii: CZiOU\BPk]p'?FEu#qVKO'0A=,Va;YhiNP'[KmG5wuuHiQpy'UM4F0Q~[F#y]u)]JA>g\''DG$ O-Utmu._V}p<N[C}3C?
                      2025-02-07 00:04:43 UTC1369INData Raw: fb 43 6e 3d e9 be 2d 96 eb d5 d4 58 6d 32 48 91 54 c5 6b 8d 87 94 b9 27 00 e1 a4 66 63 81 90 7d f0 30 3b e5 1e 8f 86 18 9d 24 6d b3 df c7 ed 4b d2 c5 d2 98 ac 54 8d 8a 57 d0 e3 5a 7b ef 6b 4d b9 aa 4a 28 2d f6 f9 25 8e 98 80 63 59 01 f3 30 01 27 ab ac e5 4f 7c f5 73 f3 ef af 31 60 b8 97 7c f4 5f 42 64 9d 5c 60 b7 61 eb ef f7 5d 2d 05 f2 d5 19 92 a2 29 5a 46 c3 08 aa 1b 28 cb 8c 87 0c 08 fa 76 3c e9 59 98 75 05 3c e3 01 1d 9a ef db d2 94 1d f7 74 d4 d6 b4 aa d4 14 66 7f c4 65 0c 47 57 7e 0a e7 b7 3f 4d 3d 86 b7 fa 2a 7f aa 91 ad 20 57 af cf 14 07 5f 77 ba 88 2a 25 9a 8e 09 07 96 fd 31 04 31 60 60 e3 9c 90 c3 bf 19 fc b5 75 8d 63 cd 02 b1 b1 78 d9 cc 2f 6b da 08 23 e7 8d a0 9a d9 c5 45 b2 e3 3a ce 31 34 62 3e 92 80 ac 8a cf ed 9c 10 47 4a b7 fa e7 4d a3 2b
                      Data Ascii: Cn=-Xm2HTk'fc}0;$mKTWZ{kMJ(-%cY0'O|s1`|_Bd\`a]-)ZF(v<Yu<tfeGW~?M=* W_w*%11``ucx/k#E:14b>GJM+
                      2025-02-07 00:04:43 UTC1369INData Raw: ea c8 e5 32 62 66 64 ae 89 c3 40 d2 e0 79 f8 eb e5 b1 f4 56 21 e8 16 4d 0b 31 70 1b 2e 7f 57 97 5e c9 a0 79 6f ad ea 40 df 54 41 f6 8e de 5b 53 71 59 52 6b 25 9d ac 57 54 a8 96 35 68 ee b2 cf 04 ab ea 65 06 39 3f 0f 2e 08 41 8e 07 39 1d e8 74 7e 24 ce fd 1b 94 50 26 87 3d fe 95 7e 9a ad 6e 92 e8 09 ba 3a 07 7e a5 f9 c9 24 0b a1 44 0d 35 1a f1 ba d3 bf 45 63 d2 ee 4d b3 b1 7c 13 16 fb 24 2b 46 69 e8 7e ea b1 95 eb fb e4 af c1 c9 ce 4b bc 84 1e ae 08 e4 e7 00 69 11 f4 83 71 32 90 e7 51 fa 57 da b6 f4 54 f1 9d 07 88 e8 f6 f5 4d 65 b5 bb 7d 3c 49 27 7e 77 6a ab f0 6a 4a fd d7 be 23 a6 dc 55 b4 75 12 4f 30 66 be 5e 6a 5c d5 4f 27 49 1d 2f 31 3d 38 2c 30 bd 7d 89 03 21 73 8d 9c 44 81 ad 05 ba 59 ee a1 7a fc f7 5f 34 66 1c cc 5c dc a7 33 01 27 be 8f 0f 0e 5c 82
                      Data Ascii: 2bfd@yV!M1p.W^yo@TA[SqYRk%WT5he9?.A9t~$P&=~n:~$D5EcM|$+Fi~Kiq2QWTMe}<I'~wjjJ#UuO0f^j\O'I/1=8,0}!sDYz_4f\3'\
                      2025-02-07 00:04:43 UTC1369INData Raw: ea a3 5e 81 8a b5 08 c0 c4 eb d3 d5 90 1b 07 27 4e bb 08 47 71 44 55 b7 0f 0a ac 96 ea 7a 8b 07 d9 f4 ee bd bf 24 1d 50 ee 2d cd ba 2b a9 2b 2b 51 4f 47 9d 34 70 7e ea 12 e4 fa 51 79 c1 5c f2 74 8a 07 4d 93 ba dd ed 25 2d 6e c3 17 79 a9 e5 fb 31 59 23 14 a9 e6 c9 24 5b d6 e8 61 2b 90 30 cd cf 39 23 8e 0f 23 e7 5c 2e ac 91 e8 7f 2a 3a d1 c2 fd bf 0a c5 b1 f8 73 b6 77 15 01 92 1f b3 36 d5 0e 32 c2 9d b7 cd d7 25 b2 48 1d 43 8e 57 2d 9c e3 1a 5e 80 e9 f7 fc ae eb c8 e7 ed f8 55 25 be 4f 0b 6e b7 eb 85 b3 75 78 31 76 d9 56 ca f6 e8 82 fd b7 6f d5 17 09 6d 52 06 e2 44 86 65 0b 3c 5d 83 29 25 88 fc 24 9e 34 dc a0 84 42 63 76 54 f0 fb 1f 59 3c 1f b9 ee fb ef 89 b7 0a ad c9 64 db d7 f5 db f4 76 2d b4 0c 33 5e 6b 5e 99 6a 50 49 33 ff 00 f6 d0 f9 6e bd 47 96 cf 50
                      Data Ascii: ^'NGqDUz$P-+++QOG4p~Qy\tM%-ny1Y#$[a+09##\.*:sw62%HCW-^U%Onux1vVomRDe<])%$4BcvTY<dv-3^k^jPI3nGP
                      2025-02-07 00:04:43 UTC1369INData Raw: a2 a2 ab 91 43 b4 71 c9 d5 fb d9 63 1d 19 2e e4 75 1c 74 c6 9d b5 73 19 1b 70 8c 6b 1e 07 6c 80 6f 70 2c 5e dc f6 d3 6b dd 62 74 7e 10 62 c4 92 c5 a0 8c 12 3b cd 1d af 90 17 ad 0e e0 af 8f 1c f6 8c 76 4d cb 15 ce d7 b4 2a 37 26 d7 be 51 88 bf 67 51 57 c5 45 05 39 5c 33 09 24 9b b2 9e b5 e9 e9 c9 ce 7b 70 34 4d 0c 64 a0 b8 e5 6e e3 8e bc 87 f3 e0 16 46 26 27 86 39 ac d4 83 ed c4 fd b9 ae fc 04 b7 56 5f bc 59 b8 ee 1a ed af 15 9a 86 d3 4a c2 2a 79 eb a3 b9 a4 95 4c c7 a1 c4 88 81 32 15 b3 d1 cf 62 d9 ce 31 73 0f 1b 1f 25 c4 6d a2 ee c7 a7 05 96 e8 5c d6 81 26 e7 97 25 9f fe d3 f6 fb 17 89 74 fb ea 4b 6d 15 0d 05 7d 8e a5 9e 0f b9 49 d6 3a e3 73 e6 a9 27 d4 04 8a 25 3d 24 f7 0b c0 d1 61 5c e8 e4 39 86 8e f4 f2 fa a1 73 43 5c 29 66 3f 0e 80 bf 44 d2 53 db e4
                      Data Ascii: Cqc.utspklop,^kbt~b;vM*7&QgQWE9\3${p4MdnF&'9V_YJ*yL2b1s%m\&%tKm}I:s'%=$a\9sC\)f?DS
                      2025-02-07 00:04:43 UTC1369INData Raw: 31 8e 71 fd d0 97 95 4a dd f6 76 e3 ae ae 94 1d bf 74 e5 4e 11 28 e4 54 5c 10 57 9c 10 4f a4 fc 1c 1c 11 9e d2 5a 54 86 9e 48 4f 78 52 d5 a4 3f 70 b8 51 cb 47 76 31 ac 91 d1 d5 23 07 70 7d 00 a2 9e 9c 83 cf bf 1f 98 d4 00 42 8a 55 bc 16 da da 2a 3d f1 70 a9 a1 34 92 4d b3 37 0c 6c 91 b3 79 61 ff 00 67 39 1c 67 81 84 3e a3 df 8f 72 30 c8 f7 52 05 21 ff 00 16 4a d5 de 12 09 3c 93 08 db d6 39 1f cd 21 97 cc fd 99 0e 0e 7b a9 c0 1c 03 ea e9 04 f6 d7 3c d3 97 10 82 e8 2a ed fe 18 6f 4b 0e ea 15 12 cc d6 da 88 ea 27 80 2b 49 2d 45 2c 92 7e f3 a9 51 3d 3f bb 69 06 06 08 0c c4 8c 8d 0b 5d c1 10 dd 07 dc bc 3a 9f c0 6d a5 f6 94 92 39 24 8e 7a ab ad 3e c3 b5 05 21 44 f4 d5 32 1a d9 c8 cf c5 2c 70 e0 8f f1 fb e7 4e 60 cb aa 74 ae ba 40 3b 72 c2 a3 68 51 ce 22 a6 a5
                      Data Ascii: 1qJvtN(T\WOZTHOxR?pQGv1#p}BU*=p4M7lyag9g>r0R!J<9!{<*oK'+I-E,~Q=?i]:m9$z>!D2,pN`t@;rhQ"
                      2025-02-07 00:04:43 UTC1369INData Raw: a9 ec 36 d3 22 d3 20 59 66 58 c7 96 25 95 87 a5 78 fe 10 3d 58 fc bd f5 50 38 bb b2 bb 0c cc e4 bc 8e e5 46 5d 16 59 5a 49 66 96 9e 43 ff 00 78 d2 b6 7d 8f 20 28 f6 f6 1a b2 dd 34 a5 68 80 a7 7c 35 dd 1b 6a 2a 4a eb 5e e3 58 a1 a7 20 b5 35 72 42 43 a9 24 f5 a9 7e e0 90 78 3f 1f 90 d3 c0 3a 68 a8 c8 c7 dd c6 bd ab d9 7b 36 b7 c8 a7 a5 96 9e a5 e9 42 11 3c 52 ab 4b 22 11 9f c5 8c 48 40 1c 86 41 d8 82 74 45 b2 51 2c 7e fc 0e de 5c 95 c8 08 00 67 6e bc fe 7e 7c 90 cd 6d 15 12 53 a1 a2 a0 a7 a3 e9 2c 85 63 4f 52 f2 46 09 f9 c0 07 f5 e3 8d 29 a0 82 73 1b 5e 8b 0f 08 73 41 1a 1e 3f c7 e5 34 ff 00 66 2a e7 cb 94 2c 4f b9 ff 00 d7 53 9d ab 51 ac 75 6a b0 52 aa 45 d4 dd 1e 62 8e 3a bb 0c eb e9 5b af 81 d5 25 a9 ee 4f 4e 00 50 19 7f c0 fc 81 f9 1d 01 8c 3b 52 a4 3e
                      Data Ascii: 6" YfX%x=XP8F]YZIfCx} (4h|5j*J^X 5rBC$~x?:h{6B<RK"H@AtEQ,~\gn~|mS,cORF)s^sA?4f*,OSQujREb:[%ONP;R>


                      020406080s020406080100

                      Click to jump to process

                      020406080s0.0050100MB

                      Click to jump to process

                      Target ID:0
                      Start time:19:04:30
                      Start date:06/02/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:19:04:34
                      Start date:06/02/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2268,i,15179828911944271004,14440664643992570221,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:19:04:40
                      Start date:06/02/2025
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steampowered.playtest-doomthedarkages.com/DOOM_The_Dark_Ages/2246340/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                      No disassembly