Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://setteledpaineter.uk.nf/

Overview

General Information

Sample URL:https://setteledpaineter.uk.nf/
Analysis ID:1428481
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 5676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2236,i,14856430869149127644,8035784128691510386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://setteledpaineter.uk.nf/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://setteledpaineter.uk.nf/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tapa.css HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/custom.css HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/bootstrap.min.css HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-awesome.min.css HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bootstrap.min.js HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://setteledpaineter.uk.nfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/f24.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/mnc.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/msmm.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/set.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/vsc.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/emojione.min.js HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/script.compat.js HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/scn.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/mnc.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/f24.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bg1.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/bel.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dm.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/re.gif HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /media/beep.mp3 HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://setteledpaineter.uk.nf/Accept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /media/eng.mp3 HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://setteledpaineter.uk.nf/Accept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /images/vsc.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/set.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/msmm.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/bel.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/scn.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/dm.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/bg1.png HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /w3.html HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /images/re.gif HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /w1.html HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /w3.html HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: GET /w3.html HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: chromecache_94.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Hj:function(){e=zb()},od:function(){d()}}};var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: chromecache_94.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=hA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},kA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_94.2.drString found in binary or memory: e||f||g.length||h.length))return;var n={Sg:d,Qg:e,Rg:f,Ch:g,Dh:h,we:m,zb:b},p=D.YT,q=function(){yC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=G.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(BC(w,"iframe_api")||BC(w,"player_api"))return b}for(var x=G.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!sC&&zC(x[B],n.we))return Lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_94.2.drString found in binary or memory: var DB=function(a,b,c,d,e){var f=Iz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Iz("fsl","nv.ids",[]):Iz("fsl","ids",[]);if(!g.length)return!0;var h=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!uy(h,vy(b, equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: setteledpaineter.uk.nf
Source: unknownHTTP traffic detected: POST /api/event HTTP/1.1Host: setteledpaineter.uk.nfConnection: keep-aliveContent-Length: 86sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://setteledpaineter.uk.nfSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://setteledpaineter.uk.nf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 18 Apr 2024 23:47:51 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 388Connection: closeVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 18 Apr 2024 23:47:53 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 388Connection: closeVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 18 Apr 2024 23:47:54 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 388Connection: closeVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 18 Apr 2024 23:47:55 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 388Connection: closeVary: Accept-Encoding
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 18 Apr 2024 23:47:58 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 388Connection: closeVary: Accept-Encoding
Source: chromecache_84.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_84.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_94.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_94.2.drString found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_94.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_78.2.drString found in binary or memory: https://ezgif.com/optimize
Source: chromecache_93.2.dr, chromecache_76.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_93.2.dr, chromecache_76.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_76.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_94.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_94.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_94.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_94.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_94.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_94.2.drString found in binary or memory: https://www.google.com
Source: chromecache_94.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_94.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_83.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-BNMZQFN454
Source: chromecache_94.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_94.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/62@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2236,i,14856430869149127644,8035784128691510386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://setteledpaineter.uk.nf/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2236,i,14856430869149127644,8035784128691510386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://setteledpaineter.uk.nf/100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.merchant-center-analytics.goog0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
setteledpaineter.uk.nf
185.27.133.11
truefalse
    unknown
    www.google.com
    64.233.185.106
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://setteledpaineter.uk.nf/css/custom.cssfalse
          unknown
          https://setteledpaineter.uk.nf/js/emojione.min.jsfalse
            unknown
            https://setteledpaineter.uk.nf/w1.htmlfalse
              unknown
              https://setteledpaineter.uk.nf/images/dm.pngfalse
                unknown
                https://setteledpaineter.uk.nf/css/style.cssfalse
                  unknown
                  https://setteledpaineter.uk.nf/true
                    unknown
                    https://setteledpaineter.uk.nf/js/bootstrap.min.jsfalse
                      unknown
                      https://setteledpaineter.uk.nf/images/re.giffalse
                        unknown
                        https://setteledpaineter.uk.nf/css/bootstrap.min.cssfalse
                          unknown
                          https://setteledpaineter.uk.nf/images/f24.pngfalse
                            unknown
                            https://setteledpaineter.uk.nf/js/jquery.min.jsfalse
                              unknown
                              https://setteledpaineter.uk.nf/images/bg1.pngfalse
                                unknown
                                https://setteledpaineter.uk.nf/css/tapa.cssfalse
                                  unknown
                                  https://setteledpaineter.uk.nf/images/vsc.pngfalse
                                    unknown
                                    https://setteledpaineter.uk.nf/media/beep.mp3false
                                      unknown
                                      https://setteledpaineter.uk.nf/js/script.compat.jsfalse
                                        unknown
                                        https://setteledpaineter.uk.nf/api/eventfalse
                                          unknown
                                          https://setteledpaineter.uk.nf/images/mnc.pngfalse
                                            unknown
                                            https://setteledpaineter.uk.nf/images/msmm.pngfalse
                                              unknown
                                              https://setteledpaineter.uk.nf/images/set.pngfalse
                                                unknown
                                                https://setteledpaineter.uk.nf/images/scn.pngfalse
                                                  unknown
                                                  https://setteledpaineter.uk.nf/media/eng.mp3false
                                                    unknown
                                                    https://setteledpaineter.uk.nf/images/bel.pngfalse
                                                      unknown
                                                      https://setteledpaineter.uk.nf/w3.htmlfalse
                                                        unknown
                                                        https://setteledpaineter.uk.nf/css/font-awesome.min.cssfalse
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          http://fontawesome.iochromecache_84.2.drfalse
                                                            high
                                                            https://stats.g.doubleclick.net/g/collectchromecache_94.2.drfalse
                                                              high
                                                              https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_93.2.dr, chromecache_76.2.drfalse
                                                                high
                                                                https://adservice.google.com/pagead/regclkchromecache_94.2.drfalse
                                                                  high
                                                                  https://getbootstrap.com/)chromecache_93.2.dr, chromecache_76.2.drfalse
                                                                    high
                                                                    https://cct.google/taggy/agent.jschromecache_94.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://fontawesome.io/licensechromecache_84.2.drfalse
                                                                      high
                                                                      https://www.google.comchromecache_94.2.drfalse
                                                                        high
                                                                        https://www.youtube.com/iframe_apichromecache_94.2.drfalse
                                                                          high
                                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_76.2.drfalse
                                                                            high
                                                                            https://td.doubleclick.netchromecache_94.2.drfalse
                                                                              high
                                                                              https://www.merchant-center-analytics.googchromecache_94.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://stats.g.doubleclick.net/g/collect?v=2&chromecache_94.2.drfalse
                                                                                high
                                                                                https://ezgif.com/optimizechromecache_78.2.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  185.27.133.11
                                                                                  setteledpaineter.uk.nfUnited Kingdom
                                                                                  34119WILDCARD-ASWildcardUKLimitedGBfalse
                                                                                  64.233.185.106
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  IP
                                                                                  192.168.2.4
                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                  Analysis ID:1428481
                                                                                  Start date and time:2024-04-19 01:46:43 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 28s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:https://setteledpaineter.uk.nf/
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:8
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal48.win@16/62@6/4
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.215.94, 64.233.185.84, 142.250.9.139, 142.250.9.100, 142.250.9.101, 142.250.9.138, 142.250.9.102, 142.250.9.113, 34.104.35.123, 142.250.9.97, 173.194.219.100, 173.194.219.101, 173.194.219.139, 173.194.219.102, 173.194.219.138, 173.194.219.113, 64.233.185.95, 108.177.122.95, 64.233.176.95, 74.125.136.95, 172.217.215.95, 74.125.138.95, 172.253.124.95, 64.233.177.95, 142.250.105.95, 173.194.219.95, 142.250.9.95, 142.251.15.95, 52.165.165.26, 72.21.81.240, 13.85.23.206, 192.229.211.108, 52.165.164.15, 172.253.124.94
                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  • VT rate limit hit for: https://setteledpaineter.uk.nf/
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):15721
                                                                                  Entropy (8bit):5.2487516887162595
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:wjAEPAxRxdQTjuC1ux7bd+wjZNKZxY4dp1j84T8xtNdMqg7ciBZAzaUksv2xFxTK:uwgozGFYtgr7Atk/zrl+R7sxtQcIzYe
                                                                                  MD5:EA2537F1B482FF7BCCB647532F8C908E
                                                                                  SHA1:E102785161EA08A1DB957D612F3FFEDE351B78B6
                                                                                  SHA-256:682BE7F67743A5B07FD2341D910AA4AFC14AF02FA9AD579DD6CB9D3A82EF9F9B
                                                                                  SHA-512:97E8DD852FD5407B43621271F4E92568C58CC46A4CDBD76367F2319F8650620D553F239E4531F89F0B801D0D55241EADA1E6FE76C5C3472C181D1EDD1837CC8B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/css/style.css
                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url("618122e75e351.woff2") format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url("618122e75e3a1.woff2") format('woff2');. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url("618122e75e3ce.woff2") format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url("618122e75e3f3.woff2") format('woff2');. unicode-range: U+0370-03FF;.}./* hebrew */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 4
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (1388), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):1388
                                                                                  Entropy (8bit):5.231846982902703
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:cmuRRkN8vGrWh0eTg7PKNTBUQ4Wj0Uh9iQxZGd7MrWrKkIvIHI+0QS4bgy5wB9zD:KG8vGraVTEwTeWHHiQx0d7WWem1SLy5I
                                                                                  MD5:700410AC54C8CB733A8B0D20BB97B07E
                                                                                  SHA1:45ED5160B6F68783449455B9761C39FEEF492DF1
                                                                                  SHA-256:63438AC53941D537540DD5687AB8C1F1319509A2F6C419731D5E21CD3A850796
                                                                                  SHA-512:90A089D9B1269391396D89E7F56D4809A9FB5EB2B838F8E088DA180ECE01A5A2AEB0A05F2EF97E97CE93B9FE5DCBE5DA114FA2AFE8B4C5ED0F7EE60DAF363B5C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/js/script.compat.js
                                                                                  Preview:!function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback&&e.callback()}function r(t,r){if(/^localhost$|^127(\.[0-9]+){0,2}\.[0-9]+$|^\[::1?\]$/.test(e.hostname)||"file:"===e.protocol)return o("localhost",r);if(window._phantom||window.__nightmare||window.navigator.webdriver||window.Cypress)return o(null,r);try{if("true"===window.localStorage.plausible_ignore)return o("localStorage flag",r)}catch(t){}var l={},s=(l.n=t,l.u=e.href,l.d=n.getAttribute("data-domain"),l.r=i.referrer||null,r&&r.meta&&(l.m=JSON.stringify(r.meta)),r&&r.props&&(l.p=r.props),new XMLHttpRequest);s.open("POST",a,!0),s.setRequestHeader("Content-Type","text/plain"),s.send(JSON.stringify(l)),s.onreadystatechange=function(){4===s.readyState&&r&&r.callback&&r.callback()}}var l=window.plausible&&window.plausible.q||[];window.pl
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):168
                                                                                  Entropy (8bit):5.414614498746933
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/msmm.png
                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:assembler source, ASCII text, with very long lines (339), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):20975
                                                                                  Entropy (8bit):4.8675661683620355
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:G5pyua9kzex5XO05bsXiruzG61fMDOe1tFpFabFOlY5x01Joq7r2VrqCDz7frYYr:apyu0xrJmQvgpCNQ
                                                                                  MD5:878C3F049C1CF99EC368950F4DB4A546
                                                                                  SHA1:D2E49165D6658970BA9B0B27761D11E9E7655136
                                                                                  SHA-256:63F8C8DB0A3DDF03B29D8363FEC851A554595C0B3327C689452D965AB17ABD2F
                                                                                  SHA-512:F5838B8FD04E33E2064040CC9A905BBCDC4ABC463D4547471093239C47CEF06F04956830D694B1679F39B96B0398483BF46C7D619BAECD88637FCDE550EC65DA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/css/tapa.css
                                                                                  Preview:.table,label {.. max-width: 100%..}.....btn:focus,.btn:hover,body {.. color: #333..}....#txtintro,.row:after {.. clear: both..}....#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul {.. list-style-type: none..}....#footer,#txts1,.btn,[role=button],button {.. cursor: pointer..}....@-webkit-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@-o-keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes progress-bar-stripes {.. 0% {.. background-position: 40px 0.. }.... to {.. background-position: 0 0.. }..}....@keyframes rotate {.. 0% {.. transform: rotate(0).. }.... to {.. transform: rotate(360deg).. }..}....@keyframes zoominoutsinglefeatured {.. 0%,to {.. transform: scale(1,1).. }.... 50% {.. tran
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32025), with CRLF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):84384
                                                                                  Entropy (8bit):5.367340637857053
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:oP10iSi65U/dXXeyhzeBuG+HYE0mdDuJO1z6Oy4sh3J1x72BjmN7TwpDKba98Hri:f+41hJiz6fhdlTqya98Hri
                                                                                  MD5:6326C600DF01E3BFB9B40E1AA08176F8
                                                                                  SHA1:6B4FB754D29B297B539BF62BA9B4EAF0F33F314A
                                                                                  SHA-256:DF34524351C5FABC921A89183B5DA5667AEBD7B9E9A1C52255C76FF722935EA3
                                                                                  SHA-512:641AAEECB9B89BCC319CABFEF18F76FAA9B1BA79F9DE30C6D07F22D385FC78AC3F11A718FE9EC96F8A13D82E3DFF4CA34944CCB449A4EF8E378AD65DFAD581C0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/js/jquery.min.js
                                                                                  Preview:/*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,funct
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28
                                                                                  Entropy (8bit):3.8073549220576046
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:OSunSzY:ONSM
                                                                                  MD5:FF2838CB6D14FA839F3F099928CE43D8
                                                                                  SHA1:47CE0FF00DF922E5AA7F4916AA57E31E3D3D6CBA
                                                                                  SHA-256:459F85DDD4EF73994E4EF2A6AEC8F7744B5AF78949B89811D3288342D8302D2E
                                                                                  SHA-512:E66EF4B0C4BFCC4E6B6096B7473ECD3F9A8D386C5001A54FE150C59B3A05A02B8B1F935829A952C742819588696562D9C16AF2C2718E70816786943C44510ECE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm5-7BxEkPFsxIFDZRU-s8SBQ2UVPrP?alt=proto
                                                                                  Preview:ChIKBw2UVPrPGgAKBw2UVPrPGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):4111
                                                                                  Entropy (8bit):4.929080877083931
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:qQxGeFHFzF99zhiM/x6iiYjhCFwOvW/Qq6CewdxS+8fdxS+8Ar5Z:qQxGeFHFzF99zhP56TUhCHvW/lpewdxs
                                                                                  MD5:D8F139CF7F073E4F17AB8639469AF2AC
                                                                                  SHA1:1C63FB4B7F1765C9F4C307D372955A268385ED6C
                                                                                  SHA-256:5A957EEF2880257C0DC4A1C6E944184CCA89DA6E63314E05BB836D49C7DF8D78
                                                                                  SHA-512:5646849F1A8C32B6D826112DDCAAF5ADB25A644A70B751A5B4451681A6448C5651277BB3276A337FB40A3DDA8017A696784540C2146EA17F81C290B6CA7600E8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/css/custom.css
                                                                                  Preview:.pl763847__wrap {. display: none; . position: fixed;. width: 97%;. max-width: 400px;. height: fit-content;. display: inline-block;. text-align: center;. white-space: nowrap;. overflow: hidden;. font-family: 'Roboto', sans-serif !important;. z-index: 10000000000;. left: 0;. bottom: 30px;. right: 0;. align-items: center;. justify-content: center;. margin: auto;. border: 1px solid #b9b9b9f2;. border-radius: 10px;. background: #fff;.}....pl763847__closelink {. position: absolute;. top: 5px;. right: 5px;. width: 10px;. z-index: 99999;. padding: 5px;. background-color: #fff;. display: flex;. flex-direction: row;. flex-wrap: nowrap;. align-items: center;. font-family: 'Roboto', sans-serif !important;. justify-content: center;. cursor: pointer;. box-sizing: content-box;. cursor: pointer;.}....pl763847__close {. width: 100%;. cursor: pointer;. box-sizing: content-box;. cu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1060 x 900, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):82975
                                                                                  Entropy (8bit):7.926144470679955
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XTnSoUmpbFWDxrDuW7rHUiEa8D26u6NiWIxu12ri/:LrUWWJiW7rnEJD2cIYSi/
                                                                                  MD5:4B59EDF47CD6BE2AB34FFCCB7B1B6FA2
                                                                                  SHA1:7C9AEE51611747206B5019C431DEF5E7AD65E32C
                                                                                  SHA-256:83A132D9141372A3C75799BD6194A5752B3DB074EF77A9E9A3249FF9FBC38D23
                                                                                  SHA-512:A455D49822641B303354DA971FFF1E90C54A890031D40BDD9020574AE2FD9947C9F0BD37EBFF473CC84C15C683A49152C63BF16C3DFA89ABBC4AAEF1F258FF91
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...$.........y-.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 56 kbps, 44.1 kHz, Monaural
                                                                                  Category:downloaded
                                                                                  Size (bytes):8405
                                                                                  Entropy (8bit):6.704045838496729
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:aXnUfcyMlDiVE9UQuKCCy6BAtdHtv8/okoR4X:WUfcVlDiVFKByZtdHwCE
                                                                                  MD5:8618FBB0911E3B8FC96725DEE8BFD81F
                                                                                  SHA1:1BBCB78922946D0CF18FBF3A9E092E36453EB767
                                                                                  SHA-256:0589BE7715D2320E559EAE6BD26F3528E97450C70293DA2E1E8CE45F77F99AB1
                                                                                  SHA-512:5446BA0132541BE0100F0CE418A4349C2ED6181FD9816D6C30B213E4E773CE6BD979789C422CFAECE228B296B79A0F4F36B97BDA8117A09F84416662A4513A55
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/media/beep.mp3:2f74fde1f92bff:0
                                                                                  Preview:ID3......?TPE1.......SoundJay.com Sound Effects.TSSE.......Lavf54.29.104...@..................Info.......'.. ............%%,,,22888???EELLLRRYYY__eeelllrryyy.....................................................Lavf54.29.104........$.........................P..........!/.RD......j..t.j..t.j..t.j..t.j..t.j..t.j..t.j.....%J....%J....%J...........E..@.?...y.........n...................x>|.@s.......M........E........A......B..........@.f.......s.....R.7..$......f...9@....m.m....@........ ..L... .)x......b.fe...D........ 0..M.M..Ba]..c.."....Ay.Z..h.....U'......}...............@....... 0M....g!....SX.(...G].:....$..^".. ..,d.$.Y..'..,...3Q.K.S3...R. ..).C=....1h}.5..u.p(\..E....&.....<.$...I!0c._F...{.f#...&...=..P.,..*..R.g.j.E...bjuo.....@....D...a......#\%...t.'.......u.......o.Z...(X.r...Dv....J....&..u.....Mn.......)WY...d..*......:.&.Z..R.....O..p.l=....!...dN.:..H.'C...I.9.ME.F...@'..j.?...#.kq.d..gq`..[....Yt.F......?e2..X.....cK...,;...7....2
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):187
                                                                                  Entropy (8bit):6.13774750591943
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                  MD5:271021CFA45940978184BE0489841FD3
                                                                                  SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                  SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                  SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/mnc.png
                                                                                  Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):364
                                                                                  Entropy (8bit):7.161449027375991
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                  MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                  SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                  SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                  SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/set.png
                                                                                  Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (32014)
                                                                                  Category:downloaded
                                                                                  Size (bytes):302554
                                                                                  Entropy (8bit):5.261763046012447
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                  MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                  SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                  SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                  SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/js/emojione.min.js
                                                                                  Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 31 x 30, 4-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):168
                                                                                  Entropy (8bit):5.414614498746933
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlKhhmtloZN8s02V42/uDlhlMmI/5DUZfm4XM43ialaRAFRFlvHBlv+:6v/lhPemtl6Q2B/6TfI5IZfmYSal86RC
                                                                                  MD5:ACB05EBCD5F488FC99169CFF02B6DD04
                                                                                  SHA1:DCA893A7B514503E947A57AA072482A0E0CBA912
                                                                                  SHA-256:1AB5EF4E7E196CB1FF39DF44E1A0A39F6880B906EF6FD6DA3CFDBB92FFD33115
                                                                                  SHA-512:13FB028E0B360C36355FBE5D98377548B6008E6939D3AC5296FD20FE7C52359183BFCA7505AD9EF7C8BFE068FB59B91850F86D4C11765746850737174EFF522E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.............&......sRGB...,.....pHYs.................PLTE.P!............]2.....tRNS......../...!IDATx.c`..A%..`........1...@......"@M........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):35689
                                                                                  Entropy (8bit):7.658233342225225
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                  MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                  SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                  SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                  SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 892 x 40, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):6015
                                                                                  Entropy (8bit):7.926116313945215
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTb0BYUmAzQ5XdtYRskB3r6EEfOT7Wlfjh9SQ3y7:MSDS0tKg9E05TfUmAz0tYKarvNfur53s
                                                                                  MD5:AAA338D0476883524BB1FD0D0212B2ED
                                                                                  SHA1:A84F1A5A4B31C35E4212577A8D09731FE6A43D8B
                                                                                  SHA-256:9E3F599D1DB72217010598A7411F62B877558B5F023DB4754333A32328B8F893
                                                                                  SHA-512:3A9C6212C03FB041ECEE61AE5F53FE8657BFB395E6C536593066EF2A907F2135F25A6156419ADAB2B3EB2ED602AD3CC9E69F1B98C81FBE49D548D8EBB87346EB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/scn.png
                                                                                  Preview:.PNG........IHDR...|...(........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MPEG ADTS, layer III, v2, 32 kbps, 24 kHz, Monaural
                                                                                  Category:downloaded
                                                                                  Size (bytes):92826
                                                                                  Entropy (8bit):7.7804693920433525
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:LzT/EUuN2662Q0rOAVjMJHsjRRyp8Xp89UKa2/JmadbLW5wcdLL7iPbGa3xiRCLq:HzoIj0rOwMeRyFjLWSAePAQW
                                                                                  MD5:49252EEDF2B0977E948647DC4546D260
                                                                                  SHA1:133018F5CA831AA9279900F325C899F44524745C
                                                                                  SHA-256:CBC446A2342E593DEC80FCC3144DEF180B903565FD435BB63D5CEA19E3B4C0DE
                                                                                  SHA-512:52E7F5B6F2716FF674A5C37B59609033764A508C3962CB7A3BEDDB35E7DC2592E7071817BDD2A64F1887C8302DB02EDAA85671164A46B0E643C4AE4930E0D797
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/media/eng.mp3:2f74fde1fd6775:0
                                                                                  Preview:..D........D...9.......K...1.......~P......P>.@0P.}G ......>p...:hN..........V.:..6...l:H....D...........K.CXw..^.#...x5..x4{*0..B....P.......,.T.....*..m..3..AE.@.(y.'F.j.g.t.....{..@..D.".H.(...H..A..@......5.|?.......A.s........ .>.UA8@(a.Hb..t.:b..`..`.....s.D.U2S..+s9P.lXYk..D.+...<..<....[.=........!....:..I...3.2+.H. .....T8.".........4..G#!........j.f\Z..5.....D...;.P...8"0.XNw.C6...2b.,q..U.n..l..'O.~......gd{...............U.v1.P..).qM.+/2X...e2...D...z.T..D...;5...d...7"...TQ.G......_^.......1.;.....Qn........Z.#^.:H...@=H.y$9......X....D..........XC.,..C...U.....@......|.... ..$....#.......A...........7.A...A.?.9.*...[M_.....D..........;Im.&.C..3.)c[p..,.Y.P.z.M.r5....F.sS@,.qX....l4!q."/vQ..0......*....wWc..^...D.......V.}...(9.4...M..LOBU.G..P*..D...i.9.?...V.[m..?....Tt...CR.`..=....[.[bj.. .?wG...D...1.....z.......A...u.O....k]].^...."M.U.....A.&0...Aa.3.?...J"....@a aP...._/..Pl...I.;..D.....x....ha..HigV>.(0>".g-,:....K0r.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (59765)
                                                                                  Category:downloaded
                                                                                  Size (bytes):60044
                                                                                  Entropy (8bit):5.145139926823033
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:wfAnnayQIk8HVheIE8Dg76TXQI4vPKMEK6viTlCDFm4n6xOp6Pxg3/wCVaAk2:wfUnTcWCw6xJxg7aAz
                                                                                  MD5:02D223393E00C273EFDCB1ADE8F4F8B1
                                                                                  SHA1:0CC93B8421D89C24A889642428B363CB831DE78A
                                                                                  SHA-256:79C599DD760CEC0C1621A1AF49D9A2A49DA5D45E1B37D4575BACE0A5E0226582
                                                                                  SHA-512:339296DF3B6E2080A65488634AA5DED35A15D9BA5EDB8F203B1AA695C62B13302FC2CECFC37CFA04AD2219BAF0BDDAD4414862DDE5E0B71A7923C3C3A3D61F8D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/js/bootstrap.min.js
                                                                                  Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function s(){return(s=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&Objec
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):276
                                                                                  Entropy (8bit):5.44393413565082
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                  MD5:7616D96C388301E391653647E1F5F057
                                                                                  SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                  SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                  SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/bel.png
                                                                                  Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 193 x 71
                                                                                  Category:downloaded
                                                                                  Size (bytes):14751
                                                                                  Entropy (8bit):7.927919850442063
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                  MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                  SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                  SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                  SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/re.gif
                                                                                  Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 140 x 30, 1-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):187
                                                                                  Entropy (8bit):6.13774750591943
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:yionv//thPlDBTBwl5yTzcVrK42/uDlhl+fpq06IcNZd2yYgCKfLv3/tLGQctJmc:6v/lhPbTS+TABK7/6TCVkj2If/tLGmY5
                                                                                  MD5:271021CFA45940978184BE0489841FD3
                                                                                  SHA1:201030AF9B1BC5D3C8D453EFBFDF89B68D6C1BE5
                                                                                  SHA-256:C5A324F181AF16879B6C4C52B731B23392F2816DEF159B157C4DE620CFF1CD41
                                                                                  SHA-512:EFA6766F88B385F91EB0B3D0298AE16CA461055581E5AC898BC90931388898BA341FE780C0A4433DFA9A106FE408701944E89FF6F75DBA7D46AEE83D6173C50D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR..............d5....PLTEvvv.../.......pHYs................[IDAT(.....@...&....;......!8D....P@..&h./..5....e..%:.h)@.E'..st.......*..iq.5.A...w......piK.G....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):388
                                                                                  Entropy (8bit):5.048684677827
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR1L6ky8+:yjeRmfe9xvVCzjsuR1VX+
                                                                                  MD5:EF2DAE68230A9DAF518D2111570CBB26
                                                                                  SHA1:8B664EBD5F2138354C7E0C64937C068FC1CE8658
                                                                                  SHA-256:49E53BE0FE350396DCC6DAD586D4FE825E76D351A897B36211C9A35F298180B5
                                                                                  SHA-512:1356F345806E5ACBB554DD56E5233DEFA13844B319304BC2FA9B7C415DDBEE09D93F0FC43E47C0FBE8BCBCEA3B59664021E687FC2BFAEED78C2A3C13ADB19861
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/w3.html
                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<hr>.<address>Apache Server at setteledpaineter.uk.nf Port 443</address>.</body></html>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):388
                                                                                  Entropy (8bit):5.048684677827
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR1L6ky8+:yjeRmfe9xvVCzjsuR1VX+
                                                                                  MD5:EF2DAE68230A9DAF518D2111570CBB26
                                                                                  SHA1:8B664EBD5F2138354C7E0C64937C068FC1CE8658
                                                                                  SHA-256:49E53BE0FE350396DCC6DAD586D4FE825E76D351A897B36211C9A35F298180B5
                                                                                  SHA-512:1356F345806E5ACBB554DD56E5233DEFA13844B319304BC2FA9B7C415DDBEE09D93F0FC43E47C0FBE8BCBCEA3B59664021E687FC2BFAEED78C2A3C13ADB19861
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/w1.html
                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.<hr>.<address>Apache Server at setteledpaineter.uk.nf Port 443</address>.</body></html>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):92102
                                                                                  Entropy (8bit):7.371986296273428
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                                                                  MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                                                                  SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                                                                  SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                                                                  SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/f24.png
                                                                                  Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1065)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27622
                                                                                  Entropy (8bit):4.786168939678162
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:8IA4s1hO1/ZufgT8iyh9uRsaPJUkzjEGKnsqdCa:8b4s1o1BufgTOuRs3GKnsqdCa
                                                                                  MD5:62C0ADD29805A27EAADDFC7F783100A6
                                                                                  SHA1:9C148CD0812F6051DF99CF91A009A524DBCB89F0
                                                                                  SHA-256:0420840A78DCF130CC1B481A045DB29F27D0C73AAA4AED3E98D4CA783368A224
                                                                                  SHA-512:0C5C901B1A26ADDC023C97F5F905D6B5662A01AA32F144928360551FFD2C6EE45D6AD5D8A7FCDCC7E4A60D4282515959EE957475FBC59A8AE557E34E5BED9C2F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/
                                                                                  Preview:<html lang="en"><head><meta charset="utf-8">. <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport">. <meta content="noindex,nofollow" name="robots">. <title>Centre de s.curit. </title>. <link href="w3" rel="icon" id="favicon" type="image/png">. <link href="css/tapa.css" rel="stylesheet">. <link href="css/custom.css" rel="stylesheet">. <link href="css/style.css" rel="stylesheet">. <link href="css/bootstrap.min.css" <link="" type="text/css" rel="stylesheet">.<script src="js/jquery.min.js"></script>.<script src="js/bootstrap.min.js" crossorigin="anonymous"></script>.<link rel="stylesheet" href="css/font-awesome.min.css">.. <script src="js/emojione.min.js" type="text/javascript" async="" defer=""></script><script src="js/emojione.min.js" type="text/javascript" async="" defer=""></script><style type="text/css">@keyframes tawkMaxOpen{0%{opacity:0;transform:translate(0, 30px);;}to{opacity:1;transform:translate(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (27265)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27428
                                                                                  Entropy (8bit):4.747313933055305
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ci5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:3lr+Klk3YlKfwYUf8l8yQ/T
                                                                                  MD5:FD1609EB97E739683ACF23120FD6F6C9
                                                                                  SHA1:19B2E83FE8DF09B85E74835C398AEFEE816BDFCB
                                                                                  SHA-256:CE26D1B76DAE2F3B5D0CCC8D0ECD88D2EDB411101B8A4C5EDC4D9AA7008C9B04
                                                                                  SHA-512:2183FDCC8AEF88B15048E735EB2D588868AE4CAAD624B4C369F276402188CABA9C962065699798AA27BC4C18AE97E16BF8FCF219D762B73726AFB1A924BABCD2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/css/font-awesome.min.css
                                                                                  Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../images/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{pa
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):364
                                                                                  Entropy (8bit):7.161449027375991
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                  MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                  SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                  SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                  SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 1680x1050, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):92102
                                                                                  Entropy (8bit):7.371986296273428
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:Y0UVclQxDdbTGUTX6ELDuGLk8HVlLT9mncF0NHZEY1e2:9UVvbTGurG4XLTIcF0N5EY1X
                                                                                  MD5:DAEBCDABE9C8F1A2378FB1ADAB6C6852
                                                                                  SHA1:281AF7FABD97464AAF89D746A17232497FB43E75
                                                                                  SHA-256:643BD80E1C21153482BF540DB69364A477ABCBA1E9F045627D6A556B34C9893C
                                                                                  SHA-512:F9688F8B2AA33A410F081A40849FAC1D5573AA434CC647F53E4B5A1FF6013C5380DB0B1B53DF5E8035ABD1AD1EFC8D584652BF3282FFCB382015A660A9098B8D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....8..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):722
                                                                                  Entropy (8bit):7.434007974065295
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                  MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                  SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                  SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                  SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 13 x 13, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):276
                                                                                  Entropy (8bit):5.44393413565082
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:6v/lhPfElUH+sbxFMAhClyVRpkv2g96+RWT8up:6v/7klbsbzTh2spkv2gR9c
                                                                                  MD5:7616D96C388301E391653647E1F5F057
                                                                                  SHA1:B1868C8F0F46309A8E26F584AC82000D54C06ECD
                                                                                  SHA-256:4C1606563842CCE5F1788329D4417AE3618B33C6365C56A7122439B6AB45C977
                                                                                  SHA-512:C7E5938D274D9D8B5218CF05F83B9B14CC89D1C9B4A7A18596354C548A84D499BC3818E242EDB2F1376A561DEC7DEBA134DD2ADAAC0283C145DA77CA43A8E517
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.............E5.N...NPLTE...fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=u......tRNS..zS...G...j.."...)..m.....(....[IDATx.e.I.. .C......E..n...i..T..}.....M.jDCB....,.e.<lg@.O...:K.P.5J..C.g.[...k...W.s...1.t..r....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 128 x 128, 1-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):722
                                                                                  Entropy (8bit):7.434007974065295
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/73lmhE/6TZoOuuO9bHYs8qJgwvCHa2eYZhJHobEK9trxxqpx8lOOColpjrYUA:o2E/6KphbR8mCHsYpHc3ipGl6olpB9yx
                                                                                  MD5:42D8F2CC1AE5759C2369F255F36EBC03
                                                                                  SHA1:8E592162EEC14E72D0A751D714A641DBECE91F6B
                                                                                  SHA-256:31C6DBE9D867436244F38566ADAD57E3870F4C8489C6804280EB564BFAC5C1BD
                                                                                  SHA-512:4B5BDCEC4F3D6901CD4352F81D239CE418B21D8445CD704002D2A59F4AD2DBD15DD6653F65365BD99FADCB6DF9187466F30A2543E0456EFBB869B3281C8A1E23
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/vsc.png
                                                                                  Preview:.PNG........IHDR....................PLTE.......g......tRNS.@..f....pHYs................eIDATx^..n.0..)..:E}.......+e.p....c^IA.....Y..a.<Q.....l..(...r..^....p....3.[.uI.....w..U...#./,..*.a\ .*"."t*dmz.;ps.#u....0..Xb....R....~.....8u0..{\...eAl.z. ...>.B.4.M...e..A...`...t..(g).......@....`.g..b.Y./....,......D...~..<..M....8.Y.;|.../c..q...@_.qO..G.....Y@..&.be...../....yN....:x..8.....<W.........*.e......^^ .4..V..9.......v..>.....*.^7.~.._.O.o.@...o).....i...&........`..P.]...@.(....{.*......M......;...o..P...H.9yzv8..A.....}(#@..e...[.5.Nu.0..V.#6 I..8.4-.4-.{...G.R..I...%.)....+T...L..2..lK.6.....G.rlS.m.66..ls......a.a.;.6^....Q`...'v..d...kv...h.......}....N..g..lN....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:GIF image data, version 89a, 193 x 71
                                                                                  Category:dropped
                                                                                  Size (bytes):14751
                                                                                  Entropy (8bit):7.927919850442063
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:NiDfi0nwQ3tIzj2nK7xnnw8/8D2gi1jqaAyLrwjWVkvY597Kk/USIZ:NMfiU3mWKVnF06gi1j6+cskvo9W6UH
                                                                                  MD5:6FCB78E0CD7933A70EEA2CF071F82118
                                                                                  SHA1:70364BFFD62FE33360ABE70ECC7F7C0541B3B54C
                                                                                  SHA-256:4B436B0B6A47DB85C88F83DC3FE3FD9A96C0A4018B28832165DF929DFFE0BC86
                                                                                  SHA-512:AF086B13F6041FED8F9457FD4FEA33B3BF4A1ED985A4EDAF8E59AD22A772652D83A619D070BEE3C81686166717526D5C2EF3097C1C088E4729FB15B09CAEA961
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:GIF89a..G............d....;.........z..|...........d..{.......p`.r.m^.{.........cqa..........u......dsc.......v.rb.{....a.........s...`.........qe.{........u...b...sh.{.........v.{..pi.......u.qi....t.ph..........r...api.z..........r.oh........z.}..{....coj.......s.{....bmn.....mp.......y...`mt.{....................................................................!..NETSCAPE2.0.....!.)Optimized with https://ezgif.com/optimize.!.......,......G......I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n.....w#..z[N..~.....................................m....W......i....X.........D.........G.../...*..!...............F.............. .V......Kwo`9...]1....u.#......(..xQ.....#z..R...%....J&([.{YC@0..i*..sb...z.<)......R..)...:..t.T.6..m.3...l..V....G[....,.j.UG..V.U...:.l.....+T0.]...&.8.....;f..1.....I ....v6.:oi"..l........K.,al.............N<x..!.......,......6......I..8...`.0ai.h..,...+.tm....|..!.n....H[.8L:.P...Z.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1200 x 1260, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):35689
                                                                                  Entropy (8bit):7.658233342225225
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:+dk7X7ai/932LWKhxepn/1eKWrJznfCfjlwXYyD0ixKuxMUH:+dsQSKhxOQKWrJznf6JnIxUuxDH
                                                                                  MD5:25FB1B036A658D3B2CA359031483B7B2
                                                                                  SHA1:DBD4896260D75CD28031479E1495B82DBBA0F726
                                                                                  SHA-256:426EEC34428CA37958C3697503680648F7D9658AE0FE6300E80DDC17797CEB85
                                                                                  SHA-512:BD1273B94DE729DFA0AFEAD57A5A62CC08862203DFADC3F1D2FFB63907FECB65CEF1F0961CA0B0B21ED87F27125EFB7F67C1603637890F1EDC9AF2634474DFCB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/dm.png
                                                                                  Preview:.PNG........IHDR..............m{C....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...y..W]'..y.zM.b.Q.....a.#..e`.T.E3n.2H...CW.F).C.;...DE.\F.."..3,....*.$@.. {wW/U.....Y.rk..>..~." MU..]...=.I.............................................................................................................................`U.......>1I.~.H.&.....$.,.`.L.Y...........i.I...&.....6k.zc[...zcjnJSoJ[o..s9...xoj..K.....I.}....h....$.H..%..6.jj.J.rU..+._..e^...JS`....9.<!..>8iNI.)Mm.\KyPj....IN^.........=kv...Z...K.N..\QJ.o.+.ry.......:....0...`....)k.d.nk.lJi.\SNIrJ..Ro..55%..gV..u...,.W[...S..5.~2Z......LN_}.r..\..^.#k..y...'......X...>1u.DJ..i.).............Vm0.&.S2{..U.n.O..k..o.[m..#....I.....M.'..M.....L.J.......p...4.'R.7%....yXjNL.&.T.T,@=!.#k..,...u>...dzoI....M.'..KLl..hS`..w.....<"....%yx..$m.$UI..'$yTM.U.-...dr..I.xM.D.|".|"..|U^.0..X.0.^t..3WOk.Vk9-%.%...0..;).].'.h..LN.-.|.4.x..H..../....G.......~G...0..V....Gf
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1060 x 900, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):82975
                                                                                  Entropy (8bit):7.926144470679955
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XTnSoUmpbFWDxrDuW7rHUiEa8D26u6NiWIxu12ri/:LrUWWJiW7rnEJD2cIYSi/
                                                                                  MD5:4B59EDF47CD6BE2AB34FFCCB7B1B6FA2
                                                                                  SHA1:7C9AEE51611747206B5019C431DEF5E7AD65E32C
                                                                                  SHA-256:83A132D9141372A3C75799BD6194A5752B3DB074EF77A9E9A3249FF9FBC38D23
                                                                                  SHA-512:A455D49822641B303354DA971FFF1E90C54A890031D40BDD9020574AE2FD9947C9F0BD37EBFF473CC84C15C683A49152C63BF16C3DFA89ABBC4AAEF1F258FF91
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/images/bg1.png
                                                                                  Preview:.PNG........IHDR...$.........y-.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                                                                  Category:downloaded
                                                                                  Size (bytes):220780
                                                                                  Entropy (8bit):4.981998660189792
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                                                                  MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                                                                  SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                                                                  SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                                                                  SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://setteledpaineter.uk.nf/css/bootstrap.min.css
                                                                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (5955)
                                                                                  Category:downloaded
                                                                                  Size (bytes):299900
                                                                                  Entropy (8bit):5.564121131971179
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:KK4agnq+71vbzwHn239Qj8Enp2LUF1eFS+MCY55CgY8pv1HgsnLP/w22uaoa/on:v4Vq8wH2tynVL55Cv8pNHgSLn2uj
                                                                                  MD5:C48A56F7122FF27AD1F04AF7662562A1
                                                                                  SHA1:E2497026748AA6B862F50B50DE1FD7D973C3F819
                                                                                  SHA-256:90899502D23FE32F50D64B6443CC4029D7BA8C112FD7EA3675456579910BCBC2
                                                                                  SHA-512:575871157B6CDDF13829760579D2F862C1BA940151702BA9BFF3AFF5D3BE31DC11407C7DF786BF4285B997F3587A799D00CC53F5868F76AFE15534149BA6E6B7
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-BNMZQFN454
                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 892 x 40, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):6015
                                                                                  Entropy (8bit):7.926116313945215
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTb0BYUmAzQ5XdtYRskB3r6EEfOT7Wlfjh9SQ3y7:MSDS0tKg9E05TfUmAz0tYKarvNfur53s
                                                                                  MD5:AAA338D0476883524BB1FD0D0212B2ED
                                                                                  SHA1:A84F1A5A4B31C35E4212577A8D09731FE6A43D8B
                                                                                  SHA-256:9E3F599D1DB72217010598A7411F62B877558B5F023DB4754333A32328B8F893
                                                                                  SHA-512:3A9C6212C03FB041ECEE61AE5F53FE8657BFB395E6C536593066EF2A907F2135F25A6156419ADAB2B3EB2ED602AD3CC9E69F1B98C81FBE49D548D8EBB87346EB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...|...(........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                  No static file info
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 19, 2024 01:47:37.226561069 CEST49675443192.168.2.4173.222.162.32
                                                                                  Apr 19, 2024 01:47:46.832633018 CEST49675443192.168.2.4173.222.162.32
                                                                                  Apr 19, 2024 01:47:47.242022038 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.242109060 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.242345095 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.242551088 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.242589951 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.242810011 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.242829084 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.242846012 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.243033886 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.243046999 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.659807920 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.660095930 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.660137892 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.661581993 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.661653996 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.663018942 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.663120031 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.663187981 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.663197994 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.663599014 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.663940907 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.664000034 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.665477037 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.665551901 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.666488886 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.666579962 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.709332943 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.709352016 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.709352970 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:47.755552053 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256304979 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256365061 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256385088 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256423950 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256462097 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256493092 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256508112 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256520987 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256534100 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256552935 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256567955 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256580114 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256606102 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256616116 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256647110 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256654024 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256695032 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.256774902 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.256824970 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.286273956 CEST49736443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.286303997 CEST44349736185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.290596008 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.290678024 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.290785074 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.291479111 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.291518927 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.291625023 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.292268991 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.292319059 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.292376041 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.293057919 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.293081045 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.293133020 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.293735981 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.293771982 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.293831110 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.294336081 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295008898 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295090914 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.295205116 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295222044 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.295394897 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295408010 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.295649052 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295666933 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.295825005 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.295840979 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.340147018 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698072910 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698190928 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698199987 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698252916 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.698313951 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698343039 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698365927 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698398113 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698410034 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698409081 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.698409081 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.698410034 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.698470116 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.698474884 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.698537111 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.708749056 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.709660053 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.710019112 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.710494041 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.717015982 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.721656084 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.721694946 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.721707106 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.721716881 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.722198009 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.722282887 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.722299099 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.722532988 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.722562075 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.722655058 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.722677946 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.722986937 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.724117041 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.724184036 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.724364996 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.724422932 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.725178957 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.725400925 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.725761890 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.725852966 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.725895882 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.725934029 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.725999117 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.726253033 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.726531982 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.726608038 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.727200031 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.727366924 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.727514982 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.727524042 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.730472088 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.730725050 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.730731010 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.730880022 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.730891943 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.730940104 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.733680010 CEST49735443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.733701944 CEST44349735185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.734381914 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.734412909 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.734491110 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.735644102 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.735656977 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.768125057 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.768126965 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.775121927 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.775124073 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.775230885 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:48.775259018 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:48.818649054 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.113815069 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.113841057 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.113931894 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.113934040 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.114094019 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.121790886 CEST49740443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.121820927 CEST44349740185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.124330044 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.124361992 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.124419928 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.124605894 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.124615908 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.145077944 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.145303965 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.145327091 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.145675898 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.145973921 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.146049976 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.146130085 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.192114115 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312382936 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312441111 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312462091 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312494040 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312500954 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312519073 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312536955 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312540054 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312551022 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312563896 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312563896 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312578917 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312617064 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312623024 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312659979 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312680960 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312731981 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312740088 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312802076 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312822104 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312823057 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312844038 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312889099 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.312890053 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.312939882 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.313275099 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313297033 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313306093 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313347101 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313388109 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313402891 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.313410997 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313402891 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.313467979 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313479900 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.313482046 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.313482046 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.313534975 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.314403057 CEST49742443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.314419985 CEST44349742185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.315009117 CEST49739443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.315074921 CEST44349739185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317401886 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317460060 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317481041 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317523003 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317519903 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317545891 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317548037 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317569971 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317570925 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317588091 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317606926 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317622900 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317657948 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317754030 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317817926 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317903042 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.317936897 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.317998886 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.318206072 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.318219900 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.353337049 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.353360891 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.353411913 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.353427887 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.353461981 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.353481054 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.356331110 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.356376886 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.356412888 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.356430054 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.356445074 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.397213936 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.513714075 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.513792038 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.513911963 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.513926983 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.513979912 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.513992071 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.514041901 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.514125109 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.514158010 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.514172077 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.514177084 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.514204979 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.514224052 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517033100 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517232895 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517327070 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517353058 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517390013 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517394066 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517414093 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517429113 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517450094 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517472982 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517527103 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517571926 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517589092 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517605066 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.517632008 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.517644882 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.533339024 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.534780979 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.534790039 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.535145998 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.535931110 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.535990000 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.536221027 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.553544044 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.553563118 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.553632975 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.553642035 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.553683996 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.555752993 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.555932045 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.555958033 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.555994034 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.584119081 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.705986977 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.706022978 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.706120968 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.706430912 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.706451893 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714323997 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714343071 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714406013 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.714442015 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714457989 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.714566946 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.714653969 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714674950 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714705944 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.714711905 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.714739084 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.714765072 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.715079069 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715094090 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715142965 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.715150118 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715190887 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.715545893 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715560913 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715619087 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.715626001 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715663910 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.715970039 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.715989113 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.716036081 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.716042042 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.716068029 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.716085911 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.730046988 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747400045 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747430086 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747448921 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747497082 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.747534037 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747555017 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747556925 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.747586966 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.747594118 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.747622967 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.753755093 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.753772974 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.753834963 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.753846884 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.753889084 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.754160881 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.754174948 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.754221916 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.754230022 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.754276991 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.782989979 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.787708044 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.788346052 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.788383961 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.788441896 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.788450003 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.788482904 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.788492918 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.801492929 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.801516056 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.802050114 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.802469969 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.803436041 CEST49741443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.803457975 CEST44349741185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.806211948 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.806288958 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.810158014 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.856131077 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.916660070 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.916709900 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.916745901 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.916765928 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.916821957 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.917931080 CEST49743443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.917952061 CEST44349743185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.930366039 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.946902990 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.947030067 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.947490931 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.947516918 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.947573900 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.947611094 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.947642088 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.947643995 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.947688103 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.950596094 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.950611115 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.954523087 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.954634905 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.956743002 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:49.956935883 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.962946892 CEST49744443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.962984085 CEST44349744185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.991617918 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.991710901 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.991885900 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.992433071 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.992511034 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.992609978 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.992738008 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.992772102 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.993000984 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.993036032 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.993582010 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.993670940 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.993942976 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.993964911 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.993974924 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.994008064 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.994726896 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.994760036 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.994901896 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:49.994916916 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.000777960 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:50.000788927 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.055156946 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:47:50.130805016 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.130896091 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.130951881 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.132797003 CEST49746443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.132811069 CEST44349746185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136414051 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136439085 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136459112 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136493921 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.136502981 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136554956 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.136598110 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.136652946 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.177417994 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.177443027 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.177488089 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.177495003 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.177547932 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.203984976 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.204035044 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.204313040 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.207461119 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.207490921 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.336545944 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.336659908 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.337009907 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337029934 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337093115 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.337093115 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.337100029 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337177992 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337201118 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337230921 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.337245941 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.337268114 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.337285042 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.377912998 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.377974987 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.378027916 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.378041983 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.378041983 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.378104925 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.378932953 CEST49745443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.378950119 CEST44349745185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.401034117 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.401642084 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.401714087 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.404462099 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.431013107 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.431106091 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.441987991 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.442394972 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.442408085 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.457602024 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.467627048 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.467634916 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469173908 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.469186068 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469288111 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469304085 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469307899 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.469332933 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469345093 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.469666958 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.469695091 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.469825029 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.470244884 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.470478058 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.470557928 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.470568895 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.470628977 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.470655918 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.471272945 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.471299887 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.471379042 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.472048998 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.472152948 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.472640991 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.472738981 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.473238945 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.473334074 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.473916054 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.474006891 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.474421978 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.474450111 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.477472067 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.477488995 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.478555918 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.478564024 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.478653908 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.478696108 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.478924990 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.478955984 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.486486912 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.486516953 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.487452030 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.522593975 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.522829056 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.524126053 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.524147034 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.538173914 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.593564987 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.636131048 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.698153973 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.698235989 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.698291063 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.699076891 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.699101925 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.699126005 CEST49753443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.699139118 CEST4434975323.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.733735085 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.733771086 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.733831882 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.733879089 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.733899117 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.733947992 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.734121084 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.734136105 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.734373093 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.734386921 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.780116081 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.780148029 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.780553102 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.780553102 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.780586958 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.802275896 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.802350044 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.802458048 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.802506924 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.802532911 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.802557945 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.803426981 CEST49749443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.803442001 CEST44349749185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.804230928 CEST49748443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.804244995 CEST44349748185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.805561066 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.805629969 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.805689096 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.805744886 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.805762053 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.805824995 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.806035042 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.806051016 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.806619883 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.806649923 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.806710005 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.807046890 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.807069063 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.807161093 CEST49751443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.807168007 CEST44349751185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.808573008 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.808583021 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.808640957 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.808841944 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.808856964 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.882117033 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.882313967 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.882369995 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.883814096 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.883882999 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.884334087 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.884418011 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.884495974 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.884511948 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.889585972 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.889862061 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.889873028 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.893037081 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.893100977 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.893392086 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.893472910 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.893496037 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.935547113 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.935554981 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.935561895 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.983727932 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:50.993588924 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.993767977 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.995727062 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:50.995737076 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.996062040 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.997549057 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:51.003639936 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003664017 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003673077 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003719091 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003736019 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.003760099 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003783941 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003807068 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003814936 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.003815889 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.003814936 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.003858089 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.003858089 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.003885984 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.040147066 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.044651985 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.044677019 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.044723034 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.044764042 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.044799089 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.044821978 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.142821074 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.143181086 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.143192053 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.144717932 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.144810915 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.145646095 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.145730019 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.145874977 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.145881891 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.147680998 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.148149014 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.148169041 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.151457071 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.151542902 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.151945114 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.152020931 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.152113914 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.152121067 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.196199894 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.196199894 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.200426102 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.200582027 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.200711012 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:51.203923941 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204011917 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.204509974 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204530954 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204571009 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.204579115 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204610109 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.204626083 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.204940081 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204958916 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.204998016 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.205003977 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.205039978 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.205068111 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.214714050 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.215677977 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.216454029 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.244951010 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.244970083 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.245037079 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.245063066 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.245115995 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.251857996 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.251889944 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.252058983 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.252074957 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.252492905 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.253029108 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.253103018 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.253777027 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.253819942 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.254231930 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.280785084 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.280878067 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.281913042 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.282010078 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.282762051 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.282845020 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.282851934 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.282897949 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.282959938 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.283958912 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.284007072 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.284116030 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.284173965 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.289259911 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289319992 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289340973 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289372921 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.289397001 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289411068 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.289432049 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.289438009 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289501905 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.289544106 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.332134008 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.332150936 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.339612961 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.405340910 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.405363083 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.405452967 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.405486107 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.405529976 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.406076908 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406090975 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406151056 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.406158924 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406207085 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.406788111 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406800985 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406843901 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.406850100 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.406873941 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.406899929 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.407217979 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407232046 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407289982 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.407296896 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407335043 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.407824039 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407836914 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407911062 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.407917976 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.407954931 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.445399046 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445419073 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445483923 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.445524931 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445564985 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.445822954 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445838928 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445914984 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.445921898 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.445971012 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.518815994 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.541362047 CEST49754443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.541416883 CEST44349754185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.545205116 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.545279980 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.545337915 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.552011967 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.552030087 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.552139044 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.552470922 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.552483082 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.559746981 CEST49755443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.559770107 CEST44349755185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.560059071 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.560120106 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.560184956 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.560795069 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.560826063 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.561544895 CEST49757443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.561551094 CEST44349757185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.595715046 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:51.595731020 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.595787048 CEST49758443192.168.2.423.63.206.91
                                                                                  Apr 19, 2024 01:47:51.595793962 CEST4434975823.63.206.91192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605458975 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605477095 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605555058 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.605590105 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605704069 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.605916977 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605931997 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.605987072 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.606018066 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606084108 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.606430054 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606445074 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606512070 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.606529951 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606580019 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.606894016 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606906891 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606940985 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.606954098 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.606981039 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.607044935 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.607604027 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.607620001 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.607688904 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.607706070 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.607764006 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.608325958 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.608369112 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.608396053 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.608417034 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.608489990 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.612611055 CEST49750443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.612652063 CEST44349750185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.616128922 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.616174936 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.616276979 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752633095 CEST49759443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752693892 CEST44349759185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752717972 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752748013 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752758026 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752774000 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752800941 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752808094 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752851963 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752883911 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752883911 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752912045 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752923012 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752955914 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.752984047 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.752998114 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.753024101 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.795542002 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.815624952 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815656900 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815665960 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815696955 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815728903 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815731049 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.815754890 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815781116 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815783978 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.815783978 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.815788984 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.815820932 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.815843105 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.822853088 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822875977 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822882891 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822911978 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822922945 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822936058 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.822946072 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.823003054 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.823035002 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.823076010 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.823076963 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.823103905 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.825830936 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.825931072 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.826132059 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.826536894 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.826570988 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.859606981 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.859637976 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.859693050 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.859723091 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.859756947 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.859827042 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.863532066 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.863620043 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.863636017 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.863682985 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.875922918 CEST49760443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.875947952 CEST44349760185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.906539917 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.906585932 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.906660080 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.908798933 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.908811092 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954341888 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954368114 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954405069 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954437017 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.954478979 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.954495907 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954586029 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954626083 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954648972 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.954663038 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954689026 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.954951048 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.954989910 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.955019951 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.955034018 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.955060005 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.958585978 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.972537041 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993563890 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993606091 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993634939 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.993649960 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993679047 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.993696928 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:51.993706942 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993796110 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.993849039 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.006185055 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.006598949 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.006603956 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.007050991 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.015382051 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.015486956 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.015712976 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.015733004 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.015788078 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.015810966 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.015841961 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.015901089 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016128063 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016146898 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016184092 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016197920 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016227961 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016246080 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016308069 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016374111 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016387939 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016412973 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.016434908 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.016462088 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.023494005 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.026371002 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.026386976 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.027865887 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.036271095 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.036386967 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.037892103 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.038103104 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.085803986 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.085962057 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.096549034 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.097122908 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.098856926 CEST49761443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.098872900 CEST44349761185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.144119024 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.144133091 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.193589926 CEST49756443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.193634033 CEST44349756185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.236862898 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.267838001 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.267868996 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.268887043 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.268949032 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.269678116 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.269731998 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.270323038 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.270329952 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.320616961 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.321019888 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.321034908 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.324666977 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.324862003 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.324950933 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.327739954 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.327923059 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.327963114 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.331891060 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.331975937 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.332216024 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.332551003 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.332587004 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.334961891 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.334989071 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.335135937 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.335731030 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.335745096 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.336724997 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.336762905 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.337074041 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.337321043 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.337362051 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.339796066 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.339857101 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.340157032 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.340404034 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.340444088 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.342333078 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.342360020 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.342504978 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.342991114 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.343003035 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.346961021 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.346986055 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.347114086 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.347996950 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.348007917 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.360322952 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.360383987 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.361083031 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.368122101 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.371388912 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.371404886 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.382266045 CEST49763443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.382272959 CEST44349763185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412425995 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412491083 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412514925 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412538052 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412561893 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.412585974 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412609100 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412621975 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.412641048 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412650108 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.412669897 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.412693977 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.412714958 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412795067 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.412847042 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.417474031 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.436583042 CEST49764443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.436614037 CEST44349764185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641634941 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641655922 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641664028 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641707897 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641724110 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.641743898 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.641866922 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.644921064 CEST49766443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.644934893 CEST44349766185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.739192963 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.739484072 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.739515066 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.739922047 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.740338087 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.740400076 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.740576029 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.744193077 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.744426966 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.744462967 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.745974064 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.746040106 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.746465921 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.746573925 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.746635914 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.746769905 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.746961117 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.747000933 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748123884 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748189926 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.748509884 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748513937 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748631954 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.748706102 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748797894 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.748815060 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.748907089 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.748920918 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.749047041 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.749067068 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.749912024 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.749995947 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.750047922 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.750328064 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.750499010 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.750638962 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.750700951 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.750768900 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.750824928 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.750830889 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.758768082 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.759054899 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.759063959 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.761976957 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.762033939 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.762495995 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.762572050 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.762645960 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.762661934 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.788111925 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.788152933 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.789848089 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.789865971 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.789900064 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.789967060 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.796116114 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.805177927 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.805293083 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.836642027 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.920475960 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920500040 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920506954 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920516968 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920528889 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920536041 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920598030 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.920598030 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.920615911 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920625925 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920653105 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.920708895 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.920708895 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.959171057 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.959223986 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.959252119 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.959265947 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:52.959345102 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:52.959345102 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120275021 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120398998 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120445967 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120492935 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120527983 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120541096 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120563030 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120575905 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120675087 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120718002 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120758057 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120758057 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.120764017 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.120857000 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.140248060 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.140336990 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.140424967 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.144193888 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.144285917 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.144821882 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.147118092 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.147496939 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.147690058 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.149646997 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.149712086 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.149776936 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.149790049 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.149837971 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.149912119 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.149914026 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.149962902 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.150022030 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.150068045 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.158838987 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.158885956 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.158934116 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.158941031 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.159092903 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.159092903 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.172616959 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.172713995 CEST44349767185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.172780991 CEST49767443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.187777042 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.187815905 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.187997103 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.188359976 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.188374996 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.190684080 CEST49768443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.190710068 CEST44349768185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.192276955 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.192287922 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.192378044 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.192831993 CEST49770443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.192893028 CEST44349770185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.193346024 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.193425894 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.193490982 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.193842888 CEST49771443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.193891048 CEST44349771185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.194195986 CEST49772443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.194216967 CEST44349772185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.194600105 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.194612980 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.195827961 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.195858002 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.197561979 CEST49769443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.197571039 CEST44349769185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358326912 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358386040 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358407021 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358433962 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.358443975 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358458996 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358481884 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.358580112 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.358583927 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358614922 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358633995 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.358661890 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.358717918 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.358722925 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.399528980 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.399698019 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.399760962 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.399765968 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.399791002 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.399800062 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.399935961 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.418138981 CEST49773443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.418159008 CEST44349773185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.595202923 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.602535009 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.602965117 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.602979898 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.603467941 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.603517056 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.603862047 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.604034901 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.604089022 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.604840994 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.604909897 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.605671883 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.605745077 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.605932951 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.605993032 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.605998993 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.609921932 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.610295057 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.610306025 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.611402988 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.612509012 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.612586021 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.612664938 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.648142099 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.654309988 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:53.656135082 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.996731043 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.996822119 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:53.996869087 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.028662920 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.028744936 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.028822899 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.029170036 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.029210091 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.033334017 CEST49775443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.033349991 CEST44349775185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052171946 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052205086 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052222013 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052253962 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.052264929 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052304029 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.052308083 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.052323103 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.052347898 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.054586887 CEST49776443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.054591894 CEST44349776185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.201968908 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.201987028 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.202002048 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.202064991 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.202099085 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.202162027 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.243668079 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.243686914 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.243737936 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.243752956 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.243773937 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.243799925 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.401521921 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.401598930 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.401789904 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.401804924 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.401865005 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.401880026 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.401921034 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.402107000 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.402121067 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.402159929 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.402168989 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.402174950 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.402211905 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.402245045 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.402357101 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.423860073 CEST49777443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.423881054 CEST44349777185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.436892986 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.437297106 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.437356949 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.437783003 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.438333988 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.438410997 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.438508034 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.484117985 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.840064049 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.840142965 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.840403080 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.900923967 CEST49781443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.900986910 CEST44349781185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.994153023 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.994193077 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:54.994267941 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.994529009 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:54.994549036 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.402108908 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.445163012 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:55.531847954 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:55.531873941 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.532408953 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.574959040 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:55.601416111 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:55.601562977 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.602055073 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:55.648118973 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.805825949 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.806140900 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:55.806329012 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:57.689373016 CEST49782443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:57.689395905 CEST44349782185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.047977924 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.048021078 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.048084021 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.048288107 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.048301935 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.457572937 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.457910061 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.457938910 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.458451033 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.458770990 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.458849907 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.458900928 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.466739893 CEST49672443192.168.2.4173.222.162.32
                                                                                  Apr 19, 2024 01:47:58.466824055 CEST44349672173.222.162.32192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.500122070 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.542999983 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.861991882 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.862087965 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:58.862149000 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.863327026 CEST49783443192.168.2.4185.27.133.11
                                                                                  Apr 19, 2024 01:47:58.863348961 CEST44349783185.27.133.11192.168.2.4
                                                                                  Apr 19, 2024 01:47:59.961828947 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:59.961962938 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:47:59.963227987 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:01.424163103 CEST49747443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:01.424201012 CEST4434974764.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.171034098 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:49.171134949 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.171237946 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:49.171513081 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:49.171556950 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.389437914 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.389964104 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:49.390017986 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.390427113 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.391644955 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:49.391732931 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:49.433305025 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:48:59.395083904 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:59.395195961 CEST4434979164.233.185.106192.168.2.4
                                                                                  Apr 19, 2024 01:48:59.395239115 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:49:01.360117912 CEST49791443192.168.2.464.233.185.106
                                                                                  Apr 19, 2024 01:49:01.360145092 CEST4434979164.233.185.106192.168.2.4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 19, 2024 01:47:45.216222048 CEST53592371.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:45.216299057 CEST53611281.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:45.872004986 CEST53595901.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:46.231139898 CEST6549553192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:46.231431007 CEST5996453192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:47.188365936 CEST53654951.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:47.485913992 CEST53599641.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.116262913 CEST5258253192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:49.119112968 CEST5581453192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST53525821.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:49.223808050 CEST53558141.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.098934889 CEST53545441.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.144079924 CEST5137453192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:50.144309998 CEST5599753192.168.2.41.1.1.1
                                                                                  Apr 19, 2024 01:47:50.682775021 CEST53513741.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:50.805948019 CEST53559971.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.474214077 CEST53639581.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:51.673101902 CEST53554461.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:47:57.716696978 CEST138138192.168.2.4192.168.2.255
                                                                                  Apr 19, 2024 01:48:03.313245058 CEST53587221.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:48:22.153379917 CEST53601691.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:48:45.359030008 CEST53555251.1.1.1192.168.2.4
                                                                                  Apr 19, 2024 01:48:45.360837936 CEST53494351.1.1.1192.168.2.4
                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                  Apr 19, 2024 01:47:47.485991955 CEST192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
                                                                                  Apr 19, 2024 01:47:50.806022882 CEST192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Apr 19, 2024 01:47:46.231139898 CEST192.168.2.41.1.1.10x730aStandard query (0)setteledpaineter.uk.nfA (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:46.231431007 CEST192.168.2.41.1.1.10x57b5Standard query (0)setteledpaineter.uk.nf65IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.116262913 CEST192.168.2.41.1.1.10xfec3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.119112968 CEST192.168.2.41.1.1.10x597dStandard query (0)www.google.com65IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:50.144079924 CEST192.168.2.41.1.1.10x94d8Standard query (0)setteledpaineter.uk.nfA (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:50.144309998 CEST192.168.2.41.1.1.10x1681Standard query (0)setteledpaineter.uk.nf65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Apr 19, 2024 01:47:47.188365936 CEST1.1.1.1192.168.2.40x730aNo error (0)setteledpaineter.uk.nf185.27.133.11A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.106A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.99A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.147A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.103A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.105A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.220983982 CEST1.1.1.1192.168.2.40xfec3No error (0)www.google.com64.233.185.104A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:49.223808050 CEST1.1.1.1192.168.2.40x597dNo error (0)www.google.com65IN (0x0001)false
                                                                                  Apr 19, 2024 01:47:50.682775021 CEST1.1.1.1192.168.2.40x94d8No error (0)setteledpaineter.uk.nf185.27.133.11A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:02.468003035 CEST1.1.1.1192.168.2.40xb182No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:02.468003035 CEST1.1.1.1192.168.2.40xb182No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:18.430892944 CEST1.1.1.1192.168.2.40xa3caNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:18.430892944 CEST1.1.1.1192.168.2.40xa3caNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:37.304371119 CEST1.1.1.1192.168.2.40x1104No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:37.304371119 CEST1.1.1.1192.168.2.40x1104No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:58.108825922 CEST1.1.1.1192.168.2.40xa5b4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Apr 19, 2024 01:48:58.108825922 CEST1.1.1.1192.168.2.40xa5b4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                  • setteledpaineter.uk.nf
                                                                                  • https:
                                                                                  • fs.microsoft.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.449736185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:47 UTC665OUTGET / HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:48 UTC323INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:47 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 27622
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 17 Apr 2024 12:18:49 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=500, public, proxy-revalidate
                                                                                  Expires: Thu, 18 Apr 2024 23:56:07 GMT
                                                                                  2024-04-18 23:47:48 UTC16061INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 65 6e 74 72 65 20 64 65 20 73 c3 a9 63 75 72 69 74 c3 a9 20 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 77 33 22 20
                                                                                  Data Ascii: <html lang="en"><head><meta charset="utf-8"> <meta content="width=device-width,initial-scale=1,shrink-to-fit=no" name="viewport"> <meta content="noindex,nofollow" name="robots"> <title>Centre de scurit </title> <link href="w3"
                                                                                  2024-04-18 23:47:48 UTC11561INData Raw: 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 22 3e 57 69 6e 64 6f 77 73 20 50 6c 65 61 73 65 20 63 61 6c 6c 20 73 75 70 70 6f 72 74 3a 3c 73 74 72 6f 6e 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 35 70 78 22 3e 20 20 20 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 70 68 30 6e 65 29 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 73 74 72 6f 6e 67 3e 0a 20 20 20 20 20 20 20 20 3c 2f 70
                                                                                  Data Ascii: adding-bottom:0;color:#fff;font-size:16px">Windows Please call support:<strong> <span style="border:1px solid #fff;border-radius:5px;padding:2px 5px"> <script>document.write(ph0ne)</script> </span> </strong> </p


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.449735185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC555OUTGET /css/tapa.css HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:48 UTC326INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:47 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 20975
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:47 GMT
                                                                                  2024-04-18 23:47:48 UTC16058INData Raw: 2e 74 61 62 6c 65 2c 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 7d 0d 0a 0d 0a 2e 62 74 6e 3a 66 6f 63 75 73 2c 2e 62 74 6e 3a 68 6f 76 65 72 2c 62 6f 64 79 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 0d 0a 7d 0d 0a 0d 0a 23 74 78 74 69 6e 74 72 6f 2c 2e 72 6f 77 3a 61 66 74 65 72 20 7b 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 0d 0a 7d 0d 0a 0d 0a 23 62 6f 74 74 6f 6d 20 75 6c 2c 2e 6d 61 72 5f 74 6f 70 20 75 6c 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 20 75 6c 2c 2e 74 6f 74 61 6c 5f 64 65 74 61 69 6c 5f 73 63 61 6e 20 75 6c 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 23 66 6f 6f 74 65 72 2c 23 74 78 74 73 31 2c 2e 62 74
                                                                                  Data Ascii: .table,label { max-width: 100%}.btn:focus,.btn:hover,body { color: #333}#txtintro,.row:after { clear: both}#bottom ul,.mar_top ul,.total_detail ul,.total_detail_scan ul { list-style-type: none}#footer,#txts1,.bt
                                                                                  2024-04-18 23:47:48 UTC4917INData Raw: 32 35 25 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 33 30 25 0d 0a 7d 0d 0a 0d 0a 23 64 69 73 63 6c 61 69 6d 65 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 0d 0a 7d 0d 0a 0d 0a 2e 6c 6f 67 6f 33 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 37 70 78 20 30 20 30 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 0d 0a 7d 0d 0a 0d 0a 2e 74 69 74 6c 65 32 20 70 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 31 37 70 78 0d 0a 20 20 20 20 0d
                                                                                  Data Ascii: 25%; left: 30%}#disclaimer { margin: 5px; font-weight: 700}.logo3 { margin: 0 7px 0 0; width: 30px; height: 30px}.title2 p { position: absolute; width: auto; top: 20px; right: 17px


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.449740185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC557OUTGET /css/custom.css HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC325INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:48 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 4111
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:48 GMT
                                                                                  2024-04-18 23:47:49 UTC4111INData Raw: 2e 70 6c 37 36 33 38 34 37 5f 5f 77 72 61 70 20 7b 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 39 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 2c 20 73 61 6e 73 2d 73 65
                                                                                  Data Ascii: .pl763847__wrap { display: none; position: fixed; width: 97%; max-width: 400px; height: fit-content; display: inline-block; text-align: center; white-space: nowrap; overflow: hidden; font-family: 'Roboto', sans-se


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.449739185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC556OUTGET /css/style.css HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC326INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:48 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 15721
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:48 GMT
                                                                                  2024-04-18 23:47:49 UTC15721INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 36 31 38 31 32 32 65 37 35 65 33 35 31 2e 77 6f 66 66 32 22 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46
                                                                                  Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Open Sans'; font-style: normal; font-weight: 400; font-stretch: 100%; src: url("618122e75e351.woff2") format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+F


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.449743185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC564OUTGET /css/bootstrap.min.css HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC327INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:48 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 220780
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:48 GMT
                                                                                  2024-04-18 23:47:49 UTC16057INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64
                                                                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-ind
                                                                                  2024-04-18 23:47:49 UTC5654INData Raw: 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 34 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 35 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 6d 64 2d 36 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 63 6f 6c 2d 6d 64 2d 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 32
                                                                                  Data Ascii: x:0 0 auto;width:33.3333333333%}.row-cols-md-4>*{flex:0 0 auto;width:25%}.row-cols-md-5>*{flex:0 0 auto;width:20%}.row-cols-md-6>*{flex:0 0 auto;width:16.6666666667%}.col-md-auto{flex:0 0 auto;width:auto}.col-md-1{flex:0 0 auto;width:8.33333333%}.col-md-2
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 36 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 37 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 38 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 39 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 30 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 31 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 78 6c 2d 31 32 7b 66 6c 65 78
                                                                                  Data Ascii: 6{flex:0 0 auto;width:50%}.col-xxl-7{flex:0 0 auto;width:58.33333333%}.col-xxl-8{flex:0 0 auto;width:66.66666667%}.col-xxl-9{flex:0 0 auto;width:75%}.col-xxl-10{flex:0 0 auto;width:83.33333333%}.col-xxl-11{flex:0 0 auto;width:91.66666667%}.col-xxl-12{flex
                                                                                  2024-04-18 23:47:49 UTC5632INData Raw: 62 73 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 20 2e 66 6f 72 6d 2d 73 77 69 74 63 68 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 2d 2d 62 73 2d 66 6f 72 6d 2d 73 77 69 74 63 68 2d 62 67 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 2d 34 20 2d 34 20 38 20 38 27 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 33 27 20 66 69 6c 6c 3d 27 72 67 62 61 25 32 38 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 35 25 32 39 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 2e 66 6f 72 6d 2d
                                                                                  Data Ascii: bs-theme=dark] .form-switch .form-check-input:not(:checked):not(:focus){--bs-form-switch-bg:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.org/2000/svg' viewBox='-4 -4 8 8'%3e%3ccircle r='3' fill='rgba%28255, 255, 255, 0.25%29'/%3e%3c/svg%3e")}.form-
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 72 65 6d 20 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 66 6f 72 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75
                                                                                  Data Ascii: rem 1rem;font-size:1.25rem;border-radius:.5rem}.input-group-sm>.btn,.input-group-sm>.form-control,.input-group-sm>.form-select,.input-group-sm>.input-group-text{padding:.25rem .5rem;font-size:.875rem;border-radius:.25rem}.input-group-lg>.form-select,.inpu
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 3a 32 35 35 2c 31 39 33 2c 37 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 62 74 6e 2d 61 63 74 69 76 65 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 32 35 29 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 62 73 2d 62 74 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c
                                                                                  Data Ascii: :255,193,7;--bs-btn-active-color:#000;--bs-btn-active-bg:#ffc107;--bs-btn-active-border-color:#ffc107;--bs-btn-active-shadow:inset 0 3px 5px rgba(0, 0, 0, 0.125);--bs-btn-disabled-color:#ffc107;--bs-btn-disabled-bg:transparent;--bs-btn-disabled-border-col
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 72 2d 78 6c 2c 2e 6e 61 76 62 61 72 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 78 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 69 6e 68 65 72 69 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 70 61 64 64 69 6e 67 2d 79 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 70 61 64 64 69 6e 67 2d 79 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 6d 61 72 67 69
                                                                                  Data Ascii: r-xl,.navbar>.container-xxl{display:flex;flex-wrap:inherit;align-items:center;justify-content:space-between}.navbar-brand{padding-top:var(--bs-navbar-brand-padding-y);padding-bottom:var(--bs-navbar-brand-padding-y);margin-right:var(--bs-navbar-brand-margi
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 61 72 28 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 69 6e 6e 65 72 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 29 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 61 63 63 6f 72 64 69 6f 6e 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 7d 2e 61 63 63 6f 72 64 69 6f 6e 2d 69 74 65 6d 3a 6c
                                                                                  Data Ascii: ar(--bs-accordion-inner-border-radius)}.accordion-item:not(:first-of-type){border-top:0}.accordion-item:last-of-type{border-bottom-right-radius:var(--bs-accordion-border-radius);border-bottom-left-radius:var(--bs-accordion-border-radius)}.accordion-item:l
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 78 78 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 73 2d 6c 69 73 74 2d 67 72 6f 75 70 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c
                                                                                  Data Ascii: hild){border-bottom-left-radius:var(--bs-list-group-border-radius);border-top-right-radius:0}.list-group-horizontal-xxl>.list-group-item:last-child:not(:first-child){border-top-right-radius:var(--bs-list-group-border-radius);border-bottom-left-radius:0}.l
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 74 6f 70 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 62 67 29 7d 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2c 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 65 6e 64 20 2e 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 7b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 68 65 69 67 68 74 29 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 2d 77 69 64 74 68 29 7d 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 74 6f
                                                                                  Data Ascii: top-color:var(--bs-tooltip-bg)}.bs-tooltip-auto[data-popper-placement^=right] .tooltip-arrow,.bs-tooltip-end .tooltip-arrow{left:0;width:var(--bs-tooltip-arrow-height);height:var(--bs-tooltip-arrow-width)}.bs-tooltip-auto[data-popper-placement^=right] .to


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.449742185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC567OUTGET /css/font-awesome.min.css HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: text/css,*/*;q=0.1
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: style
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC326INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:48 GMT
                                                                                  Content-Type: text/css
                                                                                  Content-Length: 27428
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:48 GMT
                                                                                  2024-04-18 23:47:49 UTC16058INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27
                                                                                  Data Ascii: /*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('
                                                                                  2024-04-18 23:47:49 UTC11370INData Raw: 36 36 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 37 22 7d 2e 66 61 2d 78 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 38 22 7d 2e 66 61 2d 78 69 6e 67 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 39 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 61 22 7d 2e 66 61 2d 64 72 6f 70 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 62 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 69 6e 73 74 61 67 72 61 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                  Data Ascii: 66"}.fa-youtube:before{content:"\f167"}.fa-xing:before{content:"\f168"}.fa-xing-square:before{content:"\f169"}.fa-youtube-play:before{content:"\f16a"}.fa-dropbox:before{content:"\f16b"}.fa-stack-overflow:before{content:"\f16c"}.fa-instagram:before{content


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.449741185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:48 UTC545OUTGET /js/jquery.min.js HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC359INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:48 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 84384
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:48 GMT
                                                                                  2024-04-18 23:47:49 UTC16025INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 31 2e 34 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 35 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                                  Data Ascii: /*! jQuery v2.1.4 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                                  2024-04-18 23:47:49 UTC5654INData Raw: 75 72 6e 20 67 61 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 62 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 65 28 62 29 29 2e 69 6e 64 65 78 4f 66 28 61 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 57 2e 74 65 73 74 28 61 7c 7c 22 22 29 7c 7c 67 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 6c 61 6e 67 3a 20 22 2b 61 29 2c 61 3d 61 2e 72 65 70 6c 61 63 65 28 63 61 2c 64 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e
                                                                                  Data Ascii: urn ga(a,b).length>0}}),contains:ia(function(a){return a=a.replace(ca,da),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ia(function(a){return W.test(a||"")||ga.error("unsupported lang: "+a),a=a.replace(ca,da).toLowerCase(),fun
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 70 6c 69 63 65 28 69 2c 31 29 2c 61 3d 66 2e 6c 65 6e 67 74 68 26 26 72 61 28 6a 29 2c 21 61 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 65 2c 66 29 2c 65 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 28 6e 7c 7c 68 28 61 2c 6f 29 29 28 66 2c 62 2c 21 70 2c 65 2c 61 61 2e 74 65 73 74 28 61 29 26 26 70 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 29 2c 65 7d 2c 63 2e 73 6f 72 74 53 74 61 62 6c 65 3d 75 2e 73 70 6c 69 74 28 22 22 29 2e 73 6f 72 74 28 42 29 2e 6a 6f 69 6e 28 22 22 29 3d 3d 3d 75 2c 63 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 3d 21 21 6c 2c 6d 28 29 2c 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 3d 6a 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 31 26 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50
                                                                                  Data Ascii: plice(i,1),a=f.length&&ra(j),!a)return H.apply(e,f),e;break}}}return(n||h(a,o))(f,b,!p,e,aa.test(a)&&pa(b.parentNode)||b),e},c.sortStable=u.split("").sort(B).join("")===u,c.detectDuplicates=!!l,m(),c.sortDetached=ja(function(a){return 1&a.compareDocumentP
                                                                                  2024-04-18 23:47:49 UTC5632INData Raw: 62 2c 63 2c 65 2c 66 2c 67 2c 68 3d 5b 5d 2c 69 3d 64 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6a 3d 28 4c 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 61 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 6b 3d 6e 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 61 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 69 66 28 69 5b 30 5d 3d 61 2c 61 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 74 68 69 73 2c 21 6b 2e 70 72 65 44 69 73 70 61 74 63 68 7c 7c 6b 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 21 3d 3d 21 31 29 7b 68 3d 6e 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 61 2c 6a 29 2c 62 3d 30 3b 77 68 69 6c 65 28 28 66 3d 68 5b 62 2b 2b 5d 29 26 26 21 61 2e 69 73 50 72 6f 70 61 67 61
                                                                                  Data Ascii: b,c,e,f,g,h=[],i=d.call(arguments),j=(L.get(this,"events")||{})[a.type]||[],k=n.event.special[a.type]||{};if(i[0]=a,a.delegateTarget=this,!k.preDispatch||k.preDispatch.call(this,a)!==!1){h=n.event.handlers.call(this,a,j),b=0;while((f=h[b++])&&!a.isPropaga
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 73 5b 30 5d 3b 72 65 74 75 72 6e 20 63 3f 6e 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2c 62 2c 63 2c 21 30 29 3a 76 6f 69 64 20 30 7d 7d 29 3b 76 61 72 20 61 61 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 5c 77 3a 5d 2b 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 62 61 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 63 61 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 64 61 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 6c 69 6e 6b 29 2f 69 2c 65 61 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 66 61 3d 2f 5e 24 7c 5c 2f 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69
                                                                                  Data Ascii: s[0];return c?n.event.trigger(a,b,c,!0):void 0}});var aa=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\w:]+)[^>]*)\/>/gi,ba=/<([\w:]+)/,ca=/<|&#?\w+;/,da=/<(?:script|style|link)/i,ea=/checked\s*(?:[^=]|=\s*.checked.)/i,fa=/^$|\/(?:java|ecma)scri
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 67 5b 62 5d 7c 7c 6a 2e 6f 70 74 73 2e 65 61 73 69 6e 67 29 3b 72 65 74 75 72 6e 20 6a 2e 74 77 65 65 6e 73 2e 70 75 73 68 28 64 29 2c 64 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 30 2c 64 3d 62 3f 6a 2e 74 77 65 65 6e 73 2e 6c 65 6e 67 74 68 3a 30 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 65 3d 21 30 3b 64 3e 63 3b 63 2b 2b 29 6a 2e 74 77 65 65 6e 73 5b 63 5d 2e 72 75 6e 28 31 29 3b 72 65 74 75 72 6e 20 62 3f 68 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 61 2c 5b 6a 2c 62 5d 29 3a 68 2e 72 65 6a 65 63 74 57 69 74 68 28 61 2c 5b 6a 2c 62 5d 29 2c 74 68 69 73 7d 7d 29 2c 6b 3d 6a 2e 70 72 6f 70 73 3b 66 6f 72 28 57 61 28 6b 2c 6a 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67 29 3b 67 3e 66 3b
                                                                                  Data Ascii: g[b]||j.opts.easing);return j.tweens.push(d),d},stop:function(b){var c=0,d=b?j.tweens.length:0;if(e)return this;for(e=!0;d>c;c++)j.tweens[c].run(1);return b?h.resolveWith(a,[j,b]):h.rejectWith(a,[j,b]),this}}),k=j.props;for(Wa(k,j.opts.specialEasing);g>f;
                                                                                  2024-04-18 23:47:49 UTC7921INData Raw: 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 6e 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 3a 61 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 62 6f 64 79 22 29 7c 7c 6e 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2e
                                                                                  Data Ascii: ?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=n.isFunction(a);return this.each(function(c){n(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(){return this.parent().each(function(){n.nodeName(this,"body")||n(this).replaceWith(this.childNodes)}).


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.449744185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:49 UTC585OUTGET /js/bootstrap.min.js HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Origin: https://setteledpaineter.uk.nf
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:49 UTC359INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:49 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 60044
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:49 GMT
                                                                                  2024-04-18 23:47:49 UTC16025INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                  Data Ascii: /*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                  2024-04-18 23:47:49 UTC5654INData Raw: 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6f 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 7d 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 6e 3d 6e 75 6c 6c 29 2c 21 28 6e 26 26 28 69 3d 65 28 6e 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 29 26 26 69 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 73 3d 65 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72
                                                                                  Data Ascii: config.parent?t.getAttribute("data-parent")===o._config.parent:t.classList.contains("collapse")}))).length&&(n=null),!(n&&(i=e(n).not(this._selector).data("bs.collapse"))&&i._isTransitioning))){var s=e.Event("show.bs.collapse");if(e(this._element).trigger
                                                                                  2024-04-18 23:47:49 UTC16384INData Raw: 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 6f 29 29 7d 7d 7d 2c 69 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 64 69 73 61 62 6c 65 64 26 26 21 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 22 64 69 73 61 62 6c 65 64 22 29 26 26 65 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 68 61 73 43 6c 61 73 73 28 22 73 68 6f 77 22 29 29 7b 76 61 72 20 6e 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 2c 69 3d 65 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 6e 29 2c 6f 3d 74 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                                                  Data Ascii: ent("shown.bs.dropdown",o))}}},i.hide=function(){if(!this._element.disabled&&!e(this._element).hasClass("disabled")&&e(this._menu).hasClass("show")){var n={relatedTarget:this._element},i=e.Event("hide.bs.dropdown",n),o=t._getParentFromElement(this._elemen
                                                                                  2024-04-18 23:47:49 UTC5632INData Raw: 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 63 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 66 6c 69 70 22 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 2c 73 61 6e 69 74 69 7a 65 3a 21 30 2c 73 61 6e 69 74 69 7a 65 46 6e 3a 6e 75 6c 6c 2c 77 68 69 74 65 4c 69 73 74 3a 4c 2c 70 6f 70 70 65 72 43 6f 6e 66 69 67 3a 6e
                                                                                  Data Ascii: "arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!1,selector:!1,placement:"top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent",sanitize:!0,sanitizeFn:null,whiteList:L,popperConfig:n
                                                                                  2024-04-18 23:47:49 UTC16349INData Raw: 73 65 74 73 2c 74 2e 65 6c 65 6d 65 6e 74 29 7c 7c 7b 7d 29 2c 65 7d 3a 65 2e 6f 66 66 73 65 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 7d 2c 69 2e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 61 2e 69 73 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3a 65 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 7d 2c 69 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e
                                                                                  Data Ascii: sets,t.element)||{}),e}:e.offset=this.config.offset,e},i._getContainer=function(){return!1===this.config.container?document.body:a.isElement(this.config.container)?e(this.config.container):e(document).find(this.config.container)},i._getAttachment=function


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.449745185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:49 UTC603OUTGET /images/f24.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:49 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 92102
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:49 GMT
                                                                                  2024-04-18 23:47:50 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 04 1a 06 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                  Data Ascii: JFIF,,C!"$"$C"}!1AQa"q2
                                                                                  2024-04-18 23:47:50 UTC5631INData Raw: 97 f6 93 5d cc d7 be 6f 9d f6 82 e7 cc f3 33 9d db ba e7 3c e6 aa 9d 6a 95 1f 2c 6c 9a df ef 6b bf 91 33 a5 4e 9a bb bb 4f fc 93 ed e6 76 3f 17 2c ee f5 0f 8b 17 d6 56 36 d2 dc dc cc b6 cb 1c 51 21 66 73 f6 78 f8 00 56 5e a5 e0 3f 15 69 d6 37 37 b7 1a 6c 6d 15 aa ee b8 10 5d c3 33 c2 3d 5d 11 cb 28 e7 92 47 15 d6 78 f7 4d bf d6 be 36 eb 1e 4d f9 d3 8c 36 c9 75 77 79 92 3c 88 96 d5 0c 8d 85 e4 f0 71 81 d7 38 e9 9a 97 e1 4c 7e 09 ff 00 84 c2 de cf 4c 7f 11 5e dd cd 6b 73 13 bc e9 14 36 ee a6 09 37 ee 8c 16 62 a4 76 dd d7 1e 95 84 71 12 a7 42 2e 3d 22 9b d3 cb bd d2 46 d2 a1 1a 95 a4 a5 d6 4d 6f e7 db a9 83 e1 ef 06 1b ff 00 00 eb 1a ab b6 94 6e d2 6b 4f b2 3b eb 16 f1 f9 68 fe 6e f0 e0 c8 02 13 b5 70 1f 07 83 81 c1 ae 7b 45 f0 ce b7 ad 6a 17 36 5a 5d 9a dd
                                                                                  Data Ascii: ]o3<j,lk3NOv?,V6Q!fsxV^?i77lm]3=](GxM6M6uwy<q8L~L^ks67bvqB.="FMonkO;hnp{Ej6Z]
                                                                                  2024-04-18 23:47:50 UTC16384INData Raw: 2d b5 69 74 c6 df 2c e6 35 99 31 f2 a7 ca ee 53 04 e1 9b a0 53 b8 8e 33 45 fc 1b 7b 6b 25 ff 00 f6 be a3 a7 e9 10 d9 5e 35 8b 4f 74 65 65 92 60 09 2a 82 34 76 61 8e 77 6d c6 0a f3 c8 cd 9f 18 78 9a c3 58 d3 f5 0b 7b 68 6e 51 ee 7c 43 75 a9 a1 91 54 01 14 a1 42 83 82 7e 6e 0e 47 4f 73 5a 3e 28 f1 37 86 3c 4f 3d f2 5f 9d 5a c6 33 a8 1b cb 49 e1 b6 8e 67 c3 c5 1c 72 23 c6 65 40 39 89 08 60 c7 b8 c7 34 e3 2a ea dc db 75 d3 6d 85 28 d1 77 b7 fc 39 0f 8a 3c 17 1d b7 88 75 18 63 bb d3 b4 9d 37 4f b7 b3 13 dc dc 4c ef 11 9a 5b 74 62 a9 b0 3b 39 66 f3 1b e5 04 00 09 e0 01 58 fa 9f 84 75 4b 2b 2b 9b d1 25 ad d5 b4 2b 6f 22 49 03 b1 f3 e2 9f 78 49 10 10 0e dd c9 b4 82 03 06 20 11 d7 1b ba ef 8a bc 39 ae cb a9 58 dc c3 aa 69 fa 65 c1 b3 9a d1 e1 44 9e 58 24 82 dd 61
                                                                                  Data Ascii: -it,51SS3E{k%^5Otee`*4vawmxX{hnQ|CuTB~nGOsZ>(7<O=_Z3Igr#e@9`4*um(w9<uc7OL[tb;9fXuK++%+o"IxI 9XieDX$a
                                                                                  2024-04-18 23:47:50 UTC5632INData Raw: 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 07 5b f0 ef fe 5f bf ed 9f fe cd 5d 6d 72 5f 0e ff 00 e5 fb fe d9 ff 00 ec d5 d6 d7 3d 4f 88 e6 a9 f1 05 14 51 50 48 51 45 75 df 08 e3 d2 a7 f1 94 56 fa ad bc 53 ac b1 30 81 65 19 51 28 c1 07 1d 0f 01 87 3d cd 67 5a a7 b2 a6 e7 6b d8 d6
                                                                                  Data Ascii: EPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEPEP[_]mr_=OQPHQEuVS0eQ(=gZk
                                                                                  2024-04-18 23:47:50 UTC16384INData Raw: f4 b2 fd 3f 1d ff 00 13 57 c5 1e 3b d7 74 6f 10 5d 68 de 18 bb 6d 17 49 d3 6e 1e de de d6 d9 40 0e 10 95 df 26 47 ef 19 b0 49 dd 9e 4d 68 78 bf 51 d1 ee bc 5f f0 ff 00 53 d6 ac 60 87 4c 93 4a b6 92 f2 08 53 11 05 fb 4c db f0 a3 a2 e7 27 68 ed c0 ac 9d 76 d7 c1 5e 20 d5 a6 d7 61 f1 52 e8 c2 f9 da 7b 9b 09 ec 66 96 48 24 63 96 58 d9 17 63 ae e2 71 92 bc 63 35 6b e2 6a e8 97 5a b7 83 a1 59 6e 74 dd 24 e8 30 20 96 48 c4 b2 c7 1f 9d 3e 24 65 04 02 c4 61 88 07 b9 c5 66 a1 4e f0 4a 2d 3b 3b e8 ef b7 e2 fe f2 dc a7 69 37 24 d5 d5 b5 d3 7f c1 7d c3 be 20 6a 3f 11 2d 2c ae 53 54 d4 cd f7 87 f5 06 d9 0c d6 db 25 b1 75 ce 54 47 80 44 67 81 80 30 c3 15 e7 15 df 5a 5e 68 1e 18 f0 e6 bf 69 69 e2 75 d7 ce ab 6b f6 58 ec e1 b4 9a 38 95 b7 2b 09 e4 32 a8 1b 94 29 c0 50 4e
                                                                                  Data Ascii: ?W;to]hmIn@&GIMhxQ_S`LJSL'hv^ aR{fH$cXcqc5kjZYnt$0 H>$eafNJ-;;i7$} j?-,ST%uTGDg0Z^hiiukX8+2)PN
                                                                                  2024-04-18 23:47:50 UTC16384INData Raw: 45 6d 2f b3 5d 7c db 38 71 d8 3a 34 69 a9 d3 77 bb b6 e9 f4 f2 48 c9 a2 8a 2b d1 3c b3 cf 3c 61 ff 00 23 1d d7 fc 03 ff 00 40 5a c8 ad 7f 18 7f c8 c7 75 ff 00 00 ff 00 d0 16 ac f8 3b 4e b3 d4 2d bc 40 f7 70 f9 8d 67 a4 49 73 01 dc 46 c9 04 b1 28 6e 0f 3c 31 e0 f1 cd 74 39 a8 42 ec eb a7 17 2b 24 73 f4 57 59 a0 78 71 75 9f 08 23 59 db ab ea d7 1a e4 16 30 3b 48 54 6d 78 a4 3b 4f 3b 71 b8 03 9c 67 8a a3 07 86 d2 e6 fd ed ec fc 41 a4 5c db 43 6e 6e 6e 6f 47 9e 90 db a0 60 bf 36 f8 95 c9 25 94 00 aa c4 96 00 73 53 ed e1 76 bb 1a 7b 19 59 3e e6 0d 15 a7 af e8 f3 69 13 40 1a e6 da f2 da e6 11 35 b5 d5 b3 31 8a 64 c9 04 8d c1 58 10 ca ca 43 00 41 07 8e 84 f7 56 fe 02 d1 57 5b b2 b0 83 57 b3 d4 1a f7 40 96 f0 23 49 2c 62 39 be cc ee b2 ee 68 d0 08 c3 00 40 24 9c
                                                                                  Data Ascii: Em/]|8q:4iwH+<<a#@Zu;N-@pgIsF(n<1t9B+$sWYxqu#Y0;HTmx;O;qgA\CnnnoG`6%sSv{Y>i@51dXCAVW[W@#I,b9h@$
                                                                                  2024-04-18 23:47:50 UTC15607INData Raw: a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a
                                                                                  Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.449746185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:49 UTC603OUTGET /images/mnc.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:49 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 187
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:49 GMT
                                                                                  2024-04-18 23:47:50 UTC187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 1e 01 03 00 00 00 c4 a0 64 35 00 00 00 06 50 4c 54 45 76 76 76 fe fe fe 2f ba f0 ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 5b 49 44 41 54 28 15 d5 d0 a1 0d 80 40 0c 85 e1 26 08 04 82 91 3b 0a a3 dc 06 8c 80 21 38 44 c9 09 0c a1 50 40 bc f0 26 68 c5 2f be dc 35 97 13 ff 8f 65 a4 b3 25 3a 9a 68 29 40 d6 45 27 05 aa 73 74 fd 2e 8a de d9 1f da 98 2a ae 7f 69 71 da 35 f2 a9 41 81 ac a7 77 a5 fc fb 0b da ad 0d 70 69 4b d6 47 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRd5PLTEvvv/pHYs[IDAT(@&;!8DP@&h/5e%:h)@E'st.*iq5AwpiKGIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.449751185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC604OUTGET /images/msmm.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 168
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:50 UTC168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.449748185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC603OUTGET /images/set.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 364
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:50 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                                                                  Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.449749185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC603OUTGET /images/vsc.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 722
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:50 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 01 03 00 00 00 f9 f0 f3 88 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 65 49 44 41 54 78 5e c5 95 bd 6e dc 30 0c 80 29 08 a8 3a 45 7d 80 e0 f4 1a 19 0e f6 2b 65 f4 70 c8 09 b8 a1 63 5e 49 41 87 be 06 83 0e 59 95 cd 83 61 d6 3c 51 c7 8b b9 b7 c6 1d 6c 7f 96 28 fe 13 e4 72 19 be 5e be fc 0b 10 70 b7 80 e8 eb 92 33 d1 ba 5b f0 75 49 a2 8f 0f 9a ef 77 cc be a4 55 81 a3 ec 8b 23 b5 2f 2c ac c7 88 2a 02 61 5c 20 cc 2a 22 07 22 74 2a 64 6d 7a 9c 3b 70 73 d3 23 75 a9 a1 06 f2 85 30 a2 80 58 62 f5 fc af 02 52 0e ac 07 ba 7e cc d8 fd b1 08 38 75 30 08 98 7b 5c 92 9c da 65 41
                                                                                  Data Ascii: PNGIHDRPLTEgtRNS@fpHYseIDATx^n0):E}+epc^IAYa<Ql(r^p3[uIwU#/,*a\ *""t*dmz;ps#u0XbR~8u0{\eA


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.449750185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC547OUTGET /js/emojione.min.js HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:50 UTC360INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 302554
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:50 UTC16024INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                  Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                  2024-04-18 23:47:50 UTC5654INData Raw: 74 68 5f 69 6e 64 65 78 5f 61 6e 64 5f 6d 69 64 64 6c 65 5f 66 69 6e 67 65 72 73 5f 63 72 6f 73 73 65 64 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 65 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 65 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 31 65 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 73 68 61 6b 65 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 64 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 64 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 31 64 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 61 6b 69 6e 67 5f 68 61 6e 64 73 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22
                                                                                  Data Ascii: th_index_and_middle_fingers_crossed_tone1:":{unicode:["1f91e-1f3fb"],fname:"1f91e-1f3fb",uc:"1f91e-1f3fb",isCanonical:!1},":handshake_tone5:":{unicode:["1f91d-1f3ff"],fname:"1f91d-1f3ff",uc:"1f91d-1f3ff",isCanonical:!0},":shaking_hands_tone5:":{unicode:["
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 63 3a 22 31 66 39 31 38 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 69 67 6e 5f 6f 66 5f 74 68 65 5f 68 6f 72 6e 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 38 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 38 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 31 38 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 65 74 61 6c 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 31 38 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 31 38 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 31 38 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 69 67 6e 5f 6f 66 5f 74 68 65 5f 68 6f 72 6e 73 5f 74 6f 6e
                                                                                  Data Ascii: c:"1f918-1f3fd",isCanonical:!0},":sign_of_the_horns_tone3:":{unicode:["1f918-1f3fd"],fname:"1f918-1f3fd",uc:"1f918-1f3fd",isCanonical:!1},":metal_tone2:":{unicode:["1f918-1f3fc"],fname:"1f918-1f3fc",uc:"1f918-1f3fc",isCanonical:!0},":sign_of_the_horns_ton
                                                                                  2024-04-18 23:47:51 UTC5632INData Raw: 63 3a 22 31 66 34 37 38 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 72 69 6e 63 65 73 73 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 37 38 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 37 38 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 34 37 38 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 72 69 6e 63 65 73 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 37 38 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 37 38 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 34 37 38 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 70 72 69 6e 63 65 73 73 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b
                                                                                  Data Ascii: c:"1f478-1f3ff",isCanonical:!0},":princess_tone4:":{unicode:["1f478-1f3fe"],fname:"1f478-1f3fe",uc:"1f478-1f3fe",isCanonical:!0},":princess_tone3:":{unicode:["1f478-1f3fd"],fname:"1f478-1f3fd",uc:"1f478-1f3fd",isCanonical:!0},":princess_tone2:":{unicode:[
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 31 66 34 36 39 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 34 36 39 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 6f 6d 61 6e 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 34 36 39 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 6f 6d 61 6e 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 34 36 39 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 6f 6d 61 6e 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63
                                                                                  Data Ascii: 1f469-1f3fe",uc:"1f469-1f3fe",isCanonical:!0},":woman_tone3:":{unicode:["1f469-1f3fd"],fname:"1f469-1f3fd",uc:"1f469-1f3fd",isCanonical:!0},":woman_tone2:":{unicode:["1f469-1f3fc"],fname:"1f469-1f3fc",uc:"1f469-1f3fc",isCanonical:!0},":woman_tone1:":{unic
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 75 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 61 2d 31 66 31 66 32 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 61 2d 31 66 31 66 32 22 2c 75 63 3a 22 31 66 31 66 61 2d 31 66 31 66 32 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 75 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 61 2d 31 66 31 66 32 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 61 2d 31 66 31 66 32 22 2c 75 63 3a 22 31 66 31 66 61 2d 31 66 31 66 32 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 75 67 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 61 2d 31 66 31 65 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 61 2d 31 66 31 65 63 22 2c 75 63 3a 22 31 66 31 66 61
                                                                                  Data Ascii: Canonical:!1},":flag_um:":{unicode:["1f1fa-1f1f2"],fname:"1f1fa-1f1f2",uc:"1f1fa-1f1f2",isCanonical:!0},":um:":{unicode:["1f1fa-1f1f2"],fname:"1f1fa-1f1f2",uc:"1f1fa-1f1f2",isCanonical:!1},":flag_ug:":{unicode:["1f1fa-1f1ec"],fname:"1f1fa-1f1ec",uc:"1f1fa
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 66 31 65 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 6d 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 32 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 32 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 66 32 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6d 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 32 2d 31 66 31 65 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 32 2d 31 66 31 65 61 22 2c 75 63 3a 22 31 66 31 66 32 2d 31 66 31 65 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 6d 64 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 66 32 2d 31 66 31 65 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 66 32 2d 31 66 31 65 39 22 2c 75
                                                                                  Data Ascii: f1eb",isCanonical:!1},":flag_me:":{unicode:["1f1f2-1f1ea"],fname:"1f1f2-1f1ea",uc:"1f1f2-1f1ea",isCanonical:!0},":me:":{unicode:["1f1f2-1f1ea"],fname:"1f1f2-1f1ea",uc:"1f1f2-1f1ea",isCanonical:!1},":flag_md:":{unicode:["1f1f2-1f1e9"],fname:"1f1f2-1f1e9",u
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 75 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 38 2d 31 66 31 66 61 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 38 2d 31 66 31 66 61 22 2c 75 63 3a 22 31 66 31 65 38 2d 31 66 31 66 61 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 66 6c 61 67 5f 63 72 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 38 2d 31 66 31 66 37 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 38 2d 31 66 31 66 37 22 2c 75 63 3a 22 31 66 31 65 38 2d 31 66 31 66 37 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 72 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 31 65 38 2d 31 66 31 66 37 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 31 65 38 2d 31 66 31 66 37 22 2c 75 63 3a 22 31 66 31 65 38 2d 31 66 31 66 37 22 2c 69
                                                                                  Data Ascii: nical:!0},":cu:":{unicode:["1f1e8-1f1fa"],fname:"1f1e8-1f1fa",uc:"1f1e8-1f1fa",isCanonical:!1},":flag_cr:":{unicode:["1f1e8-1f1f7"],fname:"1f1e8-1f1f7",uc:"1f1e8-1f1f7",isCanonical:!0},":cr:":{unicode:["1f1e8-1f1f7"],fname:"1f1e8-1f1f7",uc:"1f1e8-1f1f7",i
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 65 30 66 22 2c 22 31 66 35 64 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 64 64 22 2c 75 63 3a 22 31 66 35 64 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6e 65 77 73 70 61 70 65 72 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 64 65 2d 66 65 30 66 22 2c 22 31 66 35 64 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 64 65 22 2c 75 63 3a 22 31 66 35 64 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 72 6f 6c 6c 65 64 5f 75 70 5f 6e 65 77 73 70 61 70 65 72 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 35 64 65 2d 66 65 30 66 22 2c 22 31 66 35 64 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 35 64 65 22 2c 75 63 3a 22 31 66 35 64 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 64 61 67 67 65 72 3a 22 3a 7b 75 6e 69
                                                                                  Data Ascii: e0f","1f5dd"],fname:"1f5dd",uc:"1f5dd",isCanonical:!1},":newspaper2:":{unicode:["1f5de-fe0f","1f5de"],fname:"1f5de",uc:"1f5de",isCanonical:!0},":rolled_up_newspaper:":{unicode:["1f5de-fe0f","1f5de"],fname:"1f5de",uc:"1f5de",isCanonical:!1},":dagger:":{uni
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 61 6c 3a 21 30 7d 2c 22 3a 73 6e 6f 77 66 6c 61 6b 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 37 34 34 2d 66 65 30 66 22 2c 22 32 37 34 34 22 5d 2c 66 6e 61 6d 65 3a 22 32 37 34 34 22 2c 75 63 3a 22 32 37 34 34 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 70 61 72 6b 6c 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 37 34 37 2d 66 65 30 66 22 2c 22 32 37 34 37 22 5d 2c 66 6e 61 6d 65 3a 22 32 37 34 37 22 2c 75 63 3a 22 32 37 34 37 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 32 37 35 37 2d 66 65 30 66 22 2c 22 32 37 35 37 22 5d 2c 66 6e 61 6d 65 3a 22 32 37 35 37 22 2c 75 63 3a 22 32 37 35 37 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d
                                                                                  Data Ascii: al:!0},":snowflake:":{unicode:["2744-fe0f","2744"],fname:"2744",uc:"2744",isCanonical:!0},":sparkle:":{unicode:["2747-fe0f","2747"],fname:"2747",uc:"2747",isCanonical:!0},":exclamation:":{unicode:["2757-fe0f","2757"],fname:"2757",uc:"2757",isCanonical:!0}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.44975323.63.206.91443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-18 23:47:50 UTC467INHTTP/1.1 200 OK
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  Content-Type: application/octet-stream
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Server: ECAcc (chd/073D)
                                                                                  X-CID: 11
                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                  X-Ms-Region: prod-eus-z1
                                                                                  Cache-Control: public, max-age=198958
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Connection: close
                                                                                  X-CID: 2


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.449754185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC548OUTGET /js/script.compat.js HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: script
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC358INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: text/javascript
                                                                                  Content-Length: 1388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:51 UTC1388INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 69 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2c 6e 3d 69 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 6c 61 75 73 69 62 6c 65 22 29 2c 61 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 70 69 22 29 7c 7c 28 75 3d 28 74 3d 28 74 3d 6e 29 2e 73 72 63 2e 73 70 6c 69 74 28 22 2f 22 29 29 5b 30 5d 29 2b 22 2f 2f 22 2b 28 74 3d 74 5b 32 5d 29 2b 22 2f 61 70 69 2f 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 74 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 67 6e 6f 72 69 6e 67 20 45 76 65 6e 74 3a 20 22 2b 74 29 2c 65 26 26 65 2e 63 61 6c 6c 62 61 63 6b
                                                                                  Data Ascii: !function(){"use strict";var t,e=window.location,i=window.document,n=i.getElementById("plausible"),a=n.getAttribute("data-api")||(u=(t=(t=n).src.split("/"))[0])+"//"+(t=t[2])+"/api/event";function o(t,e){t&&console.warn("Ignoring Event: "+t),e&&e.callback


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.449755185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC603OUTGET /images/scn.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC303INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:50 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 6015
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:50 GMT
                                                                                  2024-04-18 23:47:51 UTC6015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 7c 00 00 00 28 08 06 00 00 00 a5 e3 f8 5e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                  Data Ascii: PNGIHDR|(^pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.44975823.63.206.91443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                  Connection: Keep-Alive
                                                                                  Accept: */*
                                                                                  Accept-Encoding: identity
                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                  Range: bytes=0-2147483646
                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                  Host: fs.microsoft.com
                                                                                  2024-04-18 23:47:51 UTC531INHTTP/1.1 200 OK
                                                                                  Content-Type: application/octet-stream
                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                  ApiVersion: Distribute 1.1
                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                  Cache-Control: public, max-age=198942
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Length: 55
                                                                                  Connection: close
                                                                                  X-CID: 2
                                                                                  2024-04-18 23:47:51 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.449757185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:51 UTC360OUTGET /images/mnc.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 187
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:51 UTC187INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8c 00 00 00 1e 01 03 00 00 00 c4 a0 64 35 00 00 00 06 50 4c 54 45 76 76 76 fe fe fe 2f ba f0 ce 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 5b 49 44 41 54 28 15 d5 d0 a1 0d 80 40 0c 85 e1 26 08 04 82 91 3b 0a a3 dc 06 8c 80 21 38 44 c9 09 0c a1 50 40 bc f0 26 68 c5 2f be dc 35 97 13 ff 8f 65 a4 b3 25 3a 9a 68 29 40 d6 45 27 05 aa 73 74 fd 2e 8a de d9 1f da 98 2a ae 7f 69 71 da 35 f2 a9 41 81 ac a7 77 a5 fc fb 0b da ad 0d 70 69 4b d6 47 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDRd5PLTEvvv/pHYs[IDAT(@&;!8DP@&h/5e%:h)@E'st.*iq5AwpiKGIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.449756185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:51 UTC360OUTGET /images/f24.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 92102
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:51 UTC16080INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 01 2c 01 2c 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c0 00 11 08 04 1a 06 90 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                  Data Ascii: JFIF,,C!"$"$C"}!1AQa"q2
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 97 f6 93 5d cc d7 be 6f 9d f6 82 e7 cc f3 33 9d db ba e7 3c e6 aa 9d 6a 95 1f 2c 6c 9a df ef 6b bf 91 33 a5 4e 9a bb bb 4f fc 93 ed e6 76 3f 17 2c ee f5 0f 8b 17 d6 56 36 d2 dc dc cc b6 cb 1c 51 21 66 73 f6 78 f8 00 56 5e a5 e0 3f 15 69 d6 37 37 b7 1a 6c 6d 15 aa ee b8 10 5d c3 33 c2 3d 5d 11 cb 28 e7 92 47 15 d6 78 f7 4d bf d6 be 36 eb 1e 4d f9 d3 8c 36 c9 75 77 79 92 3c 88 96 d5 0c 8d 85 e4 f0 71 81 d7 38 e9 9a 97 e1 4c 7e 09 ff 00 84 c2 de cf 4c 7f 11 5e dd cd 6b 73 13 bc e9 14 36 ee a6 09 37 ee 8c 16 62 a4 76 dd d7 1e 95 84 71 12 a7 42 2e 3d 22 9b d3 cb bd d2 46 d2 a1 1a 95 a4 a5 d6 4d 6f e7 db a9 83 e1 ef 06 1b ff 00 00 eb 1a ab b6 94 6e d2 6b 4f b2 3b eb 16 f1 f9 68 fe 6e f0 e0 c8 02 13 b5 70 1f 07 83 81 c1 ae 7b 45 f0 ce b7 ad 6a 17 36 5a 5d 9a dd
                                                                                  Data Ascii: ]o3<j,lk3NOv?,V6Q!fsxV^?i77lm]3=](GxM6M6uwy<q8L~L^ks67bvqB.="FMonkO;hnp{Ej6Z]
                                                                                  2024-04-18 23:47:51 UTC11263INData Raw: 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45
                                                                                  Data Ascii: QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: f4 b2 fd 3f 1d ff 00 13 57 c5 1e 3b d7 74 6f 10 5d 68 de 18 bb 6d 17 49 d3 6e 1e de de d6 d9 40 0e 10 95 df 26 47 ef 19 b0 49 dd 9e 4d 68 78 bf 51 d1 ee bc 5f f0 ff 00 53 d6 ac 60 87 4c 93 4a b6 92 f2 08 53 11 05 fb 4c db f0 a3 a2 e7 27 68 ed c0 ac 9d 76 d7 c1 5e 20 d5 a6 d7 61 f1 52 e8 c2 f9 da 7b 9b 09 ec 66 96 48 24 63 96 58 d9 17 63 ae e2 71 92 bc 63 35 6b e2 6a e8 97 5a b7 83 a1 59 6e 74 dd 24 e8 30 20 96 48 c4 b2 c7 1f 9d 3e 24 65 04 02 c4 61 88 07 b9 c5 66 a1 4e f0 4a 2d 3b 3b e8 ef b7 e2 fe f2 dc a7 69 37 24 d5 d5 b5 d3 7f c1 7d c3 be 20 6a 3f 11 2d 2c ae 53 54 d4 cd f7 87 f5 06 d9 0c d6 db 25 b1 75 ce 54 47 80 44 67 81 80 30 c3 15 e7 15 df 5a 5e 68 1e 18 f0 e6 bf 69 69 e2 75 d7 ce ab 6b f6 58 ec e1 b4 9a 38 95 b7 2b 09 e4 32 a8 1b 94 29 c0 50 4e
                                                                                  Data Ascii: ?W;to]hmIn@&GIMhxQ_S`LJSL'hv^ aR{fH$cXcqc5kjZYnt$0 H>$eafNJ-;;i7$} j?-,ST%uTGDg0Z^hiiukX8+2)PN
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 45 6d 2f b3 5d 7c db 38 71 d8 3a 34 69 a9 d3 77 bb b6 e9 f4 f2 48 c9 a2 8a 2b d1 3c b3 cf 3c 61 ff 00 23 1d d7 fc 03 ff 00 40 5a c8 ad 7f 18 7f c8 c7 75 ff 00 00 ff 00 d0 16 ac f8 3b 4e b3 d4 2d bc 40 f7 70 f9 8d 67 a4 49 73 01 dc 46 c9 04 b1 28 6e 0f 3c 31 e0 f1 cd 74 39 a8 42 ec eb a7 17 2b 24 73 f4 57 59 a0 78 71 75 9f 08 23 59 db ab ea d7 1a e4 16 30 3b 48 54 6d 78 a4 3b 4f 3b 71 b8 03 9c 67 8a a3 07 86 d2 e6 fd ed ec fc 41 a4 5c db 43 6e 6e 6e 6f 47 9e 90 db a0 60 bf 36 f8 95 c9 25 94 00 aa c4 96 00 73 53 ed e1 76 bb 1a 7b 19 59 3e e6 0d 15 a7 af e8 f3 69 13 40 1a e6 da f2 da e6 11 35 b5 d5 b3 31 8a 64 c9 04 8d c1 58 10 ca ca 43 00 41 07 8e 84 f7 56 fe 02 d1 57 5b b2 b0 83 57 b3 d4 1a f7 40 96 f0 23 49 2c 62 39 be cc ee b2 ee 68 d0 08 c3 00 40 24 9c
                                                                                  Data Ascii: Em/]|8q:4iwH+<<a#@Zu;N-@pgIsF(n<1t9B+$sWYxqu#Y0;HTmx;O;qgA\CnnnoG`6%sSv{Y>i@51dXCAVW[W@#I,b9h@$
                                                                                  2024-04-18 23:47:51 UTC15607INData Raw: a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a
                                                                                  Data Ascii: (((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((((


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.449761185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:51 UTC603OUTGET /images/bg1.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 82975
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:51 UTC16080INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 24 00 00 03 84 08 06 00 00 00 79 2d e0 69 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                  Data Ascii: PNGIHDR$y-ipHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                  2024-04-18 23:47:51 UTC5631INData Raw: 6c 4a 49 49 91 24 fd f9 cf 7f d6 0b 2f bc a0 13 27 4e a8 b2 b2 52 df 7c f3 8d bb 6b c7 c6 8d 1b f5 bb df fd 4e 1b 37 6e 54 49 49 89 9a 9b 9b dd 23 b8 7e f9 e5 97 da b0 61 83 0e 1e 3c 28 b3 d9 ac 94 94 14 d9 6c 36 dd 76 db 6d 8a 8e 8e 56 7a 7a fa 79 67 47 7c bc f4 2e 25 e7 fc 56 c5 35 8d 6a 71 75 77 6a 69 54 f5 8e 1d 2a 36 4e 18 1d ad 28 49 09 13 ef 32 8c db 50 ae a7 ff 57 9e b6 7c ec 99 b7 a9 c6 aa e7 d7 ec 50 83 5a f4 d5 71 4f 70 e2 ed fd 35 8e 69 5a 8e a9 78 cd 1a 6d e2 da 0d 00 00 00 00 17 a5 49 93 26 e9 de 7b ef bd 2c f6 b5 d7 0c 6a 69 36 9b 35 6a d4 28 9d 38 71 42 fd fa f5 d3 a7 9f 7e aa 31 63 c6 e8 ea ab af d6 df fd dd df c9 66 b3 b9 47 67 1d 3e 7c b8 86 0d 1b a6 f4 f4 74 0d 1c 38 50 df ff fe f7 b5 7f ff 7e 1d 3c 78 50 07 0e 1c d0 99 33 67 f4 83 1f
                                                                                  Data Ascii: lJII$/'NR|kN7nTII#~a<(l6vmVzzygG|.%V5jquwjiT*6N(I2PW|PZqOp5iZxmI&{,ji65j(8qB~1cfGg>|t8P~<xP3g
                                                                                  2024-04-18 23:47:51 UTC16384INData Raw: 5d fa c5 b6 2c 55 2f b7 e8 be a6 99 9a 3b 75 b8 a2 9a 8f 6b df 2b 3b 54 ab 28 a5 3f 71 af c6 71 e2 01 00 00 00 b8 44 91 21 d1 9d 86 67 69 e3 ee 02 2d bb 3f 59 d1 4d 95 da 55 f8 5b 3d ff c6 61 c5 dc be 48 7f 58 91 e5 18 8b 20 31 47 7f 78 71 a1 d2 e3 a4 86 b7 0a b5 e9 9d 16 4d 5b f7 9f 7a 72 6a 80 be 06 11 49 ca fd f7 45 9a 11 3f 48 2d 75 95 3a 74 3c 4a d1 03 02 af 3a 21 e7 3f f5 87 85 16 c5 a8 51 c5 85 85 2a fe e6 76 fd 66 d3 3f 68 4a df ae ee cc 20 cd c8 2b d2 ea ec 64 45 9f 2e d7 f6 97 8a 74 28 6e a1 b6 ae c8 0e 38 3e 46 d0 20 cd 3d d9 8a 6a 6e 51 8b 32 f4 f0 dd 23 7c e2 2d 33 95 72 75 85 b6 3c ff 5b 3d ff 7c 91 0e 5d 6d 51 ee bf 14 69 eb 93 c9 41 07 13 ed ca 3c 1d 6d 63 ca e2 22 bd f9 2f 39 9a 11 2f 55 bf bf 43 f9 cf 17 6a 5f f3 44 3d f4 2f 45 7a 22 39
                                                                                  Data Ascii: ],U/;uk+;T(?qqD!gi-?YMU[=aHX 1GxqM[zrjIE?H-u:t<J:!?Q*vf?hJ +dE.t(n8>F =jnQ2#|-3ru<[=|]mQiA<mc"/9/UCj_D=/Ez"9
                                                                                  2024-04-18 23:47:52 UTC5632INData Raw: 2d 4a bf bb 9d 8a 6d ea 22 6d cd 1d ab 39 89 05 ce e3 b5 d0 31 78 6c 3b 15 c3 cc 5c 29 bf ca 50 49 75 3d 45 33 66 61 c4 65 e9 97 ab 76 2b cd 32 56 4b 24 29 b7 50 5b 73 0b f4 5c 47 15 a0 f3 39 3f 80 0b 25 75 91 4a 56 2d f0 1c ef ce 63 be 86 eb e1 e5 c7 75 ed 5b 6a d1 7c 79 ee 89 be f5 13 e5 16 aa 66 f1 88 00 c7 52 86 72 25 65 86 92 b5 16 77 bb 32 65 d1 0b a5 59 5a 36 3c 5e 9a e7 aa 53 19 d7 91 1c e2 76 8f 51 42 be f1 da db f1 fd 3f 90 e2 a5 3e db e0 aa 5f 04 aa 37 4e cf 91 94 11 52 e3 33 66 6a 86 64 29 50 59 96 73 59 71 59 da 58 75 bb b6 e4 5a 14 9f e8 bb cd 86 ba 5d d5 18 ad 4c f4 de a6 e0 75 53 f9 d7 91 96 3e a5 2d 53 d7 6b 6e a8 d3 58 f3 bc ea c1 1d af cf 55 1f 0e f4 d0 a8 fd 3a 77 cd f4 b5 8a 37 5e 73 9c eb 9a eb 0a 8e 55 55 28 73 cd 58 ff f2 a9 0a f1
                                                                                  Data Ascii: -Jm"m91xl;\)PIu=E3faev+2VK$)P[s\G9?%uJV-cu[j|yfRr%ew2eYZ6<^SvQB?>_7NR3fjd)PYsYqYXuZ]LuS>-SknXU:w7^sUU(sX
                                                                                  2024-04-18 23:47:52 UTC16384INData Raw: 09 06 82 71 2c 16 b6 b0 18 3f 7b 64 da 40 ff 8c 22 fc 56 7d 1f b1 63 a5 16 9f b3 4d 49 08 59 cf c1 8e f8 02 8a 85 05 5c 0d f2 90 79 e3 2d 38 a7 fa 19 c6 aa f2 38 d1 83 9b 85 2d 14 c7 7b b8 83 a8 6a 1f da 97 04 66 15 3f fd 5b 06 6f 39 8d f5 b9 0c 26 94 ca 1f 23 03 09 6c bc 7b df a6 8f de c4 74 58 c2 da 15 c5 18 37 ed 3c 06 70 16 57 af 27 80 f4 ba e9 c2 6e 1f 2b 77 32 90 97 c7 10 d1 fa e9 41 2c 09 ef 57 30 8b 1d ec 01 88 8c 57 ce 89 55 d9 18 b3 88 b1 94 25 96 49 c7 d1 21 7e 65 7a c1 b1 1f cb df 4d 61 a3 fc a7 1e c4 64 05 6b 0f dc 93 2f 7d ef 46 85 31 4f 8d 9d b6 9f d4 3b 76 6e 61 35 9c 42 9f 79 2c ac e1 35 d6 71 2e 83 c1 2a 63 b2 a7 7d 9d 9b 47 28 3c 0c 18 fa ab ca f1 d2 93 15 83 05 e3 f6 3c 9c d9 c1 a0 c3 58 b2 91 9c 74 1f 63 b4 d8 b9 58 d8 42 51 99 42 3f
                                                                                  Data Ascii: q,?{d@"V}cMIY\y-88-{jf?[o9&#l{tX7<pW'n+w2A,W0WU%I!~ezMadk/}F1O;vna5By,5q.*c}G(<<XtcXBQB?
                                                                                  2024-04-18 23:47:52 UTC16384INData Raw: 6c ee c1 cd c2 16 62 73 dd d6 fd 53 f0 78 4c f5 c4 41 dd b1 a8 1e 03 0c 63 7a 40 dd 17 e5 ed 17 c7 61 ed 49 52 d6 f6 60 8a db f5 7d 5a 6f 9b 27 f2 29 50 2a 95 1a 3e 67 41 ff c8 c3 c3 43 1c 1e 96 70 78 f8 14 07 07 4f 71 70 70 80 a7 4f 0f f0 dc 73 cf 35 fd 87 15 8b 45 84 42 21 ac 7d 58 c2 6b 8b 25 7c 76 e0 fd bd bf da 0e fc d3 48 00 b1 17 03 0d df 1e 22 3a 1e 78 ce 6a 76 b3 18 91 8a b8 e1 10 f8 12 f1 fc a1 93 d8 16 f6 b2 a3 e8 db 19 3d 05 17 61 ea 63 e6 b7 af 37 72 fd 22 22 3a 6e fd ec a7 9f 7e 8a 33 67 da d1 de de 8e f6 f6 33 68 6b 3b 83 b6 b6 00 da da d4 09 15 81 26 4d 1f 88 c5 62 27 7f ca 46 ec c5 00 fe 69 24 80 df 78 be fa 34 8c 40 00 f8 8d e7 1b 9f 8c 20 22 3a b6 81 ea a4 8f d2 64 22 a2 13 c2 ee b1 98 27 93 fa 64 23 db 27 8b 10 11 b5 40 fb 69 f8 91 b1
                                                                                  Data Ascii: lbsSxLAcz@aIR`}Zo')P*>gACpxOqppOs5EB!}Xk%|vH":xjv=ac7r"":n~3g3hk;&Mb'Fi$x4@ ":d"'d#'@i
                                                                                  2024-04-18 23:47:52 UTC6480INData Raw: ea b1 84 ba b0 76 bf cb 77 d4 ae 07 af cf 68 eb 60 e8 eb 64 c4 dd 4b f8 c5 8b da 8e 8b 9d 1e 2e b8 b5 df e9 db 59 5c 4d 57 9b 36 e8 e5 35 5e da cc 92 fd da 21 ae ce a3 4b aa 92 f0 ef 8d 56 a9 b0 53 d7 98 30 dc 9c 32 25 4b 6e 1b d6 6b ab ff bc a8 4c 05 ae 5e 01 59 75 1c 87 df 36 4f c4 84 84 27 01 87 07 67 2c 3e 28 e1 47 db 25 df ef 6b 89 60 27 ba 60 93 b5 ae 71 da 85 31 c8 77 1a 00 37 f1 76 b2 7a 39 b6 bf 72 3e 53 e9 75 99 9f b2 32 ad 3c 7b b9 c1 8f 31 d4 a6 45 e8 03 75 c7 c5 4e 9b c7 76 99 7f af 7e c7 fb 31 b6 a1 dd 5d e9 8d 42 56 8a f8 f8 49 b1 61 c9 9c ea db 52 6d 9f d8 ef f7 bd 47 3b ec f1 9a a2 c6 76 de 8a 45 a3 72 eb 48 4b 53 78 58 eb c5 5b f0 32 62 58 c7 fb bb 55 82 ac 46 f7 5b c1 4e 74 61 07 db b9 1d 6c 6b e7 55 c7 a5 28 fa 0b 3b c8 3f da a9 04 54
                                                                                  Data Ascii: vwh`dK.Y\MW65^!KVS02%KnkL^Yu6O'g,>(G%k`'`q1w7vz9r>Su2<{1EuNv~1]BVIaRmG;vErHKSxX[2bXUF[NtalkU(;?T


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.449759185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:51 UTC603OUTGET /images/bel.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 276
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:51 UTC276INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 4e 50 4c 54 45 00 00 00 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 3d 75 17 bb 00 00 00 1a 74 52 4e 53 00 a8 7a 53 ac b5 04 47 c1 96 15 6a 90 cd 22 a1 0c d8 9e 29 09 a4 6d 0f ae b2 10 a7 28 a1 00 00 00 5b 49 44 41 54 78 9c 65 8c 49 16 80 20 0c 43 99 e7 19 04 bd ff 45 15 a8 6e cc a2 e9 7f 69 83 d0 54 e7 1d 7d a2 f9 cc f4 05 4d 1a 6a 44 43 42 96 91 9d e2 b4 2c e1 65 07 3c 6c 67 40 ec 4f d5 01 b9 3a 4b 02 50 98 35 4a 8e 05 43 aa 67 1a 5b b8 c7 9e 17 6b f6 8d 88 57 14 73 b9
                                                                                  Data Ascii: PNGIHDRE5NNPLTEfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=utRNSzSGj")m([IDATxeI CEniT}MjDCB,e<lg@O:KP5JCg[kWs


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.449760185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:51 UTC602OUTGET /images/dm.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-04-18 23:47:51 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 35689
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:51 UTC16080INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 ec 08 06 00 00 00 90 6d 7b 43 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 79 9c a5 57 5d 27 fe cf 79 aa 7a 4d c8 86 62 00 51 09 b4 bd 94 81 61 c8 8c 23 f8 1b 65 60 1c 54 10 45 33 6e e0 32 48 d0 19 d9 43 57 07 46 29 19 43 ba 3b 89 01 c3 88 44 45 18 5c 46 a2 08 22 0a b2 33 2c b2 13 a0 bb 2a 84 24 40 80 10 20 7b 77 57 2f 55 cf f9 fd d1 09 59 c8 72 6b bd f7 3e f7 fd 7e bd 22 20 4d 55 dd cf bd 5d cf b9 9f fb 3d e7 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: PNGIHDRm{CgAMAa cHRMz&u0`:pQ<bKGDIDATxyW]'yzMbQa#e`TE3n2HCWF)C;DE\F"3,*$@ {wW/UYrk>~" MU]=I
                                                                                  2024-04-18 23:47:51 UTC5631INData Raw: e7 c8 17 58 d9 b8 f5 9d 49 be ea 25 0f 00 5d 50 4d 60 01 00 a3 e4 93 d9 35 b1 67 14 1e a8 02 6b aa b4 25 f5 62 af 79 00 e8 c2 ca c6 dd f5 7a 52 e4 04 00 5d 50 4b f9 eb 91 59 e6 79 ba 93 b6 8e d9 46 08 00 dd b8 aa 9b c0 02 00 46 45 cd 91 f6 f5 a3 f2 60 15 58 49 b2 7b f3 47 92 7c 4e 10 00 30 e4 e6 9d ed d4 93 56 4e 00 30 f4 4a de 97 f3 b7 7d 71 54 1e ae 02 eb 16 b5 e4 af a5 00 00 c3 7e 41 1f 33 81 d5 d3 82 b7 51 60 01 c0 b0 2f 7b 52 ff 62 94 1e af 02 eb 5b da bf 90 01 00 0c b9 b5 b6 10 02 00 23 61 36 07 0f fd ed 28 3d 60 05 d6 ad 76 4e 7c 3e c9 c7 04 01 00 43 6c de e1 e4 3d a9 b6 10 02 c0 30 2b 25 6f c8 cb 1e 71 c3 28 3d 66 05 d6 ed d7 72 a5 3a cc 1d 00 86 fa 62 be c6 04 56 4f ab 5e 45 1f 00 0c b3 b6 ad af 1d b5 c7 ac c0 ba 63 1a ff 37 c9 bc 20 00 60 48 8d
                                                                                  Data Ascii: XI%]PM`5gk%byzR]PKYyFFE`XI{G|N0VN0J}qT~A3Q`/{Rb[#a6(=`vN|>Cl=0+%oq(=fr:bVO^Ec7 `H
                                                                                  2024-04-18 23:47:51 UTC13978INData Raw: 60 40 ec 6d 37 ac ff 1d 31 b0 9c 14 58 ac 9e f3 1e fa f5 5a eb 33 04 01 c0 8a 70 88 7b ef f6 fc a8 ac 00 58 29 47 6a 2d bf 9a a9 07 1f 14 05 cb 49 81 c5 ea da bd ed 8d a5 e4 b5 82 00 60 f9 39 03 ab 67 13 51 60 01 b0 22 6a 32 95 dd 5b 3e 26 09 96 9b 02 8b 55 d7 ae 6f 7f 3b a9 97 4b 02 80 65 35 d7 2a 65 00 a0 9f 6a 3e 94 2b b6 ec 12 04 2b 41 81 c5 ea 9b 9a d8 57 33 f6 6b 49 e6 85 01 c0 f2 2d 9a 9d 81 d5 fb b5 d8 04 16 00 cb ee 40 1d cb af e5 e2 e2 7d 1e 2b 42 81 45 7f ec da fc fe 52 eb 1f 08 02 80 65 33 ee 0c 2c 00 e8 97 5a ca f3 73 ce d6 cf 49 82 95 a2 c0 a2 6f da d9 35 bf 93 e4 12 49 00 b0 3c 2b e7 b5 26 b0 7a 56 94 7d 00 2c a7 b7 67 e7 e6 57 89 81 95 a4 c0 a2 7f 2e dc 74 a8 a6 fd e5 24 ee 4e 01 c0 d2 ad 71 06 16 00 ac be 72 43 1d 9f 7b 9a 0f 47 58 69 0a
                                                                                  Data Ascii: `@m71XZ3p{X)Gj-I`9gQ`"j2[>&Uo;Ke5*ej>++AW3kI-@}+BERe3,ZsIo5I<+&zV},gW.t$NqrC{GXi


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.449763185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC716OUTPOST /api/event HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  Content-Length: 86
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Content-Type: text/plain
                                                                                  Accept: */*
                                                                                  Origin: https://setteledpaineter.uk.nf
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:52 UTC86OUTData Raw: 7b 22 6e 22 3a 22 70 61 67 65 76 69 65 77 22 2c 22 75 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 74 74 65 6c 65 64 70 61 69 6e 65 74 65 72 2e 75 6b 2e 6e 66 2f 22 2c 22 64 22 3a 22 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 22 2c 22 72 22 3a 6e 75 6c 6c 7d
                                                                                  Data Ascii: {"n":"pageview","u":"https://setteledpaineter.uk.nf/","d":"steampowered.com","r":null}
                                                                                  2024-04-18 23:47:52 UTC186INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Content-Length: 388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-18 23:47:52 UTC388INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.449764185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC697OUTGET /images/re.gif HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:52 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:51 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 14751
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:51 GMT
                                                                                  2024-04-18 23:47:52 UTC14751INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                                                                  Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.449766185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC656OUTGET /media/beep.mp3 HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: audio
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  Range: bytes=0-
                                                                                  2024-04-18 23:47:52 UTC351INHTTP/1.1 206 Partial Content
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: audio/mpeg
                                                                                  Content-Length: 8405
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  Content-Range: bytes 0-8404/8405
                                                                                  2024-04-18 23:47:52 UTC8405INData Raw: 49 44 33 04 00 00 00 00 00 3f 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 ff fb 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 07 00 00 00 27 00 00 20 8c 00 0b 0b 12 12 12 18 18 1f 1f 1f 25 25 2c 2c 2c 32 32 38 38 38 3f 3f 3f 45 45 4c 4c 4c 52 52 59 59 59 5f 5f 65 65 65 6c 6c 6c 72 72 79 79 79 7f 7f 85 85 85 8c 8c 92 92 92 99 99 9f 9f 9f a6 a6 a6 ac ac b2 b2 b2 b9 b9 bf bf bf c6 c6 cc cc cc d3 d3 d3 d9 d9 df df df e6 e6 ec ec ec f3 f3 f9 f9 f9 ff ff 4c 61 76 66 35 34 2e 32 39 2e 31 30 34 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ID3?TPE1SoundJay.com Sound EffectsTSSELavf54.29.104@Info' %%,,,22888???EELLLRRYYY__eeelllrryyyLavf54.29.104$


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.449767185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC655OUTGET /media/eng.mp3 HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  Accept-Encoding: identity;q=1, *;q=0
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: audio
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  Range: bytes=0-
                                                                                  2024-04-18 23:47:52 UTC357INHTTP/1.1 206 Partial Content
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: audio/mpeg
                                                                                  Content-Length: 102816
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 17 May 2023 08:52:42 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  Content-Range: bytes 0-102815/102816
                                                                                  2024-04-18 23:47:52 UTC16027INData Raw: ff f3 44 c4 00 10 08 02 04 00 08 44 b8 1c 08 39 e5 06 83 e1 f0 c0 81 4b 07 e0 84 31 89 c7 87 e2 03 9b ff f0 7e 50 10 83 ef e2 0e 1f 50 3e a0 40 30 50 b8 7d 47 20 fe 09 fd e5 0e 17 3e 70 1f 0f ca 3a 68 4e 04 0c 09 dd 9f 04 de 0f c9 aa 11 e3 a7 56 05 3a a0 e9 36 82 a1 a0 6c 3a 48 f0 96 0a ff f3 44 c4 12 10 90 06 10 00 08 c6 00 e4 4b 01 43 58 77 be 86 5e 1a 23 82 a0 aa 78 35 ad ca 78 34 7b 2a 30 f3 e4 84 42 c1 df cb 1e 50 c3 c0 a8 8a d2 a0 ac 15 2c f0 54 af 0e b2 92 a4 2a 0c 09 6d 81 e4 33 84 c9 41 45 80 40 06 28 79 ce 27 46 c9 6a e4 86 67 e5 74 f4 e4 10 83 10 7b b6 a0 40 ff f3 44 c4 22 12 48 86 28 00 c6 0c 48 82 08 41 c9 f0 40 06 fa cf ff 07 eb 35 f0 7c 3f c8 08 03 02 00 89 f0 41 12 73 81 82 1d ff ff ff f2 86 1a 20 ac 3e 08 55 41 38 40 28 61 88 48 62 12 ae
                                                                                  Data Ascii: DD9K1~PP>@0P}G >p:hNV:6l:HDKCXw^#x5x4{*0BP,T*m3AE@(y'Fjgt{@D"H(HA@5|?As >UA8@(aHb
                                                                                  2024-04-18 23:47:52 UTC5631INData Raw: 16 55 70 d5 e5 ff f3 44 c4 c2 11 93 16 34 00 08 46 b8 bc 15 07 d1 6f 4f 1d a0 a7 29 d9 09 e0 eb 45 90 b6 76 a3 20 df 27 62 de 31 20 dd a8 d0 8a 7e 1c 07 f8 e0 3a 22 b1 a8 d4 8a 08 90 14 71 f7 4c bf b5 1e 47 c4 08 94 a5 20 06 65 34 7e 42 88 7c 40 10 38 20 53 9d 58 3c 63 0b 02 01 f2 ef 13 d5 78 de 74 43 ff f3 44 c4 ce 11 11 ae 10 00 10 4c 94 19 24 36 68 43 72 3a 42 48 58 60 00 26 69 c7 82 c5 13 f5 35 8c 7f 88 f9 ff e2 9f ff af 9f f7 f5 7f 97 ea f8 4d f1 d9 cd c1 c0 3d 00 c0 01 31 81 c5 0b 2e 04 d2 55 22 c4 af 49 01 e0 a6 88 9b 69 2a 95 a7 54 65 61 12 5c 05 d1 cc eb 54 a0 d4 a8 b3 41 3e ff f3 44 c4 dc 21 09 f6 50 00 4a 5e 98 99 17 33 1d 10 10 43 21 26 b9 66 42 93 0c 28 a4 b2 f9 f2 ac 7e 87 b5 b6 2e df ee 36 5f 29 22 44 ab f7 f1 f7 13 20 f9 77 9b fe df 57 f4
                                                                                  Data Ascii: UpD4FoO)Ev 'b1 ~:"qLG e4~B|@8 SX<cxtCDL$6hCr:BHX`&i5M=1.U"Ii*Tea\TA>D!PJ^3C!&fB(~.6_)"D wW
                                                                                  2024-04-18 23:47:52 UTC16384INData Raw: 0a 51 0a 2c 1e 17 c4 8a 07 e5 35 fd f3 e9 04 01 00 b1 24 55 d4 a2 54 09 62 b2 0e 6a 03 e8 22 a6 46 28 27 e1 f0 7b ff f3 44 c4 75 18 89 96 9c 00 ce 50 94 41 a0 a8 87 e1 d9 ab 44 72 20 d4 11 d0 14 d4 a2 e4 ad 7d a4 b3 53 c7 fe ae 3f ff fa ff ff ff ff 54 79 04 c4 81 9c 60 a1 d8 d2 2f 8a 18 45 45 06 0a 84 85 8c 82 26 67 ff 9a fd 6e e3 1b 0c 65 2e 3b a0 26 4c 57 55 9b b9 ae 2a 21 6a 5a f3 8c 7c 79 50 89 ff f3 44 c4 65 12 c1 8a b0 00 8e 4a 94 53 33 42 a3 f2 e2 ec 56 19 a6 43 57 e6 b6 7c ad df ff ff ff ff ff ff ff ff ff f6 6e c6 5b 78 d6 6e 20 e5 62 94 28 23 12 a4 91 61 58 aa df 77 06 17 f0 3f 89 05 f8 ba 64 3e 36 b3 b6 32 18 09 09 0d 24 44 1a 79 b7 93 5e 91 2c 56 88 16 d4 b7 a9 c6 c0 66 ff f3 44 c4 6d 11 89 7e a8 00 c6 10 95 55 5e 13 cc be b6 f9 ff af ff fd 7f
                                                                                  Data Ascii: Q,5$UTbj"F('{DuPADr }S?Ty`/EE&gne.;&LWU*!jZ|yPDeJS3BVCW|n[xn b(#aXw?d>62$Dy^,VfDm~U^
                                                                                  2024-04-18 23:47:53 UTC5632INData Raw: 47 a9 05 18 60 11 88 d4 27 cc 5e f7 8e f1 40 13 0b 4c 0c 15 7b f8 b3 48 37 7e a1 c6 31 90 78 74 2b 76 90 02 00 f0 34 24 14 97 8d 86 af 3e a2 d5 fc 7f ff ff ff ff ff ff ff f1 fc 37 4d e7 f9 5c d1 03 8c 59 c8 c2 ff f3 44 c4 67 1c 92 fe 74 00 e1 56 b9 67 eb 98 7f e7 d7 54 e6 68 c8 a3 15 bf 39 0f 2a a9 6a 8e 62 bc 39 99 20 69 26 21 82 22 08 bf 3f 94 1c 57 6f ff f6 ff 9c 33 55 43 f8 6d 8e 02 9d cb e5 a6 ad a0 8f 71 99 96 3d 41 6c 4c 52 22 30 9e 21 07 e5 a7 93 13 25 0a 15 4b 38 51 8d 10 84 9c 2f 00 ff f3 44 c4 47 1a 1a ee 88 00 db 54 b9 8c 1a 4f 51 1c b8 5c a2 3b b7 ff ff ff ff fd 76 f2 84 26 b9 c6 ad 12 e8 87 1e e8 55 63 91 18 00 b3 6a b5 94 6d c9 0c 03 38 76 c0 32 14 46 8a 19 7b d5 cd 17 ec 01 5c bf ff ff f4 33 d5 03 a1 d1 5a 28 89 5b fd 4d 32 c4 87 e6 51 56
                                                                                  Data Ascii: G`'^@L{H7~1xt+v4$>7M\YDgtVgTh9*jb9 i&!"?Wo3UCmq=AlLR"0!%K8Q/DGTOQ\;v&Ucjm8v2F{\3Z([M2QV
                                                                                  2024-04-18 23:47:53 UTC16384INData Raw: 7b b1 e3 86 07 13 ff f3 44 c4 8e 12 81 d2 90 00 d1 56 95 6a 0d 54 5c b1 e6 08 b6 e8 f5 fe 7f 27 90 31 03 a0 5b 57 e2 64 bd 26 bc 92 66 53 7c 04 84 c2 6b 6d 87 e2 ce fe f3 0f 1f ff 0f 5f 57 86 fb ef 5b 52 17 16 c5 cb 30 dc 0b c2 fe c8 c5 46 03 94 71 7b 0b 10 bd 71 c8 fe 1d 87 08 ca c7 c4 c1 20 be 78 94 ff ff f3 44 c4 97 13 61 ca a4 00 d2 d0 95 f2 d3 39 35 cf 99 fb 7c cc fd a7 6f 7c 67 bf 96 5c e8 ff 6c ea 75 18 c2 ce a5 ff c3 71 80 aa a7 2b f6 e2 68 07 d6 41 9e 05 f0 43 30 d8 4d ac a2 06 dd 6f ea f4 db cc 0f 22 e4 22 40 62 3d 30 d8 80 1b 1d c9 a9 38 8c a3 a1 ec 13 c0 b6 59 18 59 7f 6f 5f ff f3 44 c4 9c 18 b1 e6 ac 00 cb d8 99 ff d1 50 e6 59 38 f4 94 d0 36 ca d5 fc b2 ae b2 0d 2c 5e 5c b1 ba 0d 51 9a c2 e7 6c 8c 70 24 41 69 27 8e 54 07 c1 82 36 e9 7d bd 14
                                                                                  Data Ascii: {DVjT\'1[Wd&fS|km_W[R0Fq{q xDa95|o|g\luq+hAC0Mo""@b=08YYo_DPY86,^\Qlp$Ai'T6}
                                                                                  2024-04-18 23:47:53 UTC16384INData Raw: 8d 3a 49 ce 95 ff ff ff ff d6 e6 54 e3 21 06 c8 ab 0a 64 6e 60 85 28 e0 84 d4 ea 2f 3a ed 5f 35 95 ab 6f bd e6 d6 ff f3 44 c4 1c 11 b1 4a 84 00 d9 d2 94 a4 e4 40 f0 72 2f 28 03 80 88 e8 88 b1 a4 5b 62 95 ab ae 66 04 43 e8 88 e4 35 61 84 8d ba 53 9f 8d de 5a 56 25 0d 8b 2f de 64 52 df d7 a2 35 f6 e4 68 86 e5 80 10 13 8c 1e 52 d8 1a 65 c3 be 65 8c eb fe 8d 59 d3 04 40 92 04 65 cd 22 10 86 9b e5 f7 f9 ff f3 44 c4 28 11 21 52 88 00 da 9e 94 cd ef 76 a4 64 18 0d 84 3b 47 5b e5 d1 d1 a7 f7 6c a6 6f b9 fd f1 98 fa 69 0b 6d dc aa ff c9 fd 04 37 19 af 10 1d 7c ee 56 2d 4a 9e 03 03 02 c2 bc ec 03 1a 3f d1 ad cf ff 4f fc 8c 9a bd 87 d9 7b 6f 55 a4 4b d3 02 be 3a e3 50 33 02 b8 fe 1f f9 84 a7 ff f3 44 c4 36 12 29 3a a4 00 cb de 71 78 ca c5 08 ed 51 af 5d b1 66 da ef
                                                                                  Data Ascii: :IT!dn`(/:_5oDJ@r/([bfC5aSZV%/dR5hReeY@e"D(!Rvd;G[loim7|V-J?O{oUK:P3D6):qxQ]f
                                                                                  2024-04-18 23:47:53 UTC16384INData Raw: 12 fe f2 18 00 65 64 2f 1c 78 47 71 7d 5f 80 19 18 07 70 ec 66 c4 00 85 11 ab 59 d7 81 2d fe 18 4f 7f fd dc 7f ee d6 37 6f ff ff d3 42 0a 34 26 1f 0f 31 15 40 a7 41 41 01 b4 7f 5d 2e 0c 2a fd 6e 0a 18 c3 cd bd ff f3 44 c4 4f 11 c9 86 a8 00 c6 0a 94 40 69 d7 5b 1a 01 89 4b 67 e7 55 94 da a8 a0 a9 c8 88 24 71 09 8c 9f 0a ab 41 1a 68 fb 4e d9 68 b7 95 b8 b7 ff f2 d7 ff 26 6f 6c df ff ff e8 63 12 8f 08 85 81 d4 6e 25 84 02 51 63 07 0a d6 57 fd 68 4a ea fd e5 29 34 af 1d 5d 9c 28 77 7b 60 ba 4b 72 ff f3 44 c4 5a 12 91 7e a8 00 c6 4e 94 5f 18 11 92 17 55 ca bb 90 c7 aa e6 72 8e 6c 2c 7b 8c d7 26 ee 2a 39 45 ed b5 8c 7b fa a3 ff dc 93 9f 9b d3 ff fe a7 ba 18 71 04 63 03 44 90 f0 ab 33 98 29 31 e5 5f ff a2 aa e4 70 07 80 b7 40 31 60 70 49 ae d9 22 75 f2 bc c8 41
                                                                                  Data Ascii: ed/xGq}_pfY-O7oB4&1@AA].*nDO@i[KgU$qAhNh&olcn%QcWhJ)4](w{`KrDZ~N_Url,{&*9E{qcD3)1_p@1`pI"uA


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.449768185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC455OUTGET /images/vsc.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 722
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC722INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 01 03 00 00 00 f9 f0 f3 88 00 00 00 06 50 4c 54 45 00 00 00 00 00 00 a5 67 b9 cf 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 02 65 49 44 41 54 78 5e c5 95 bd 6e dc 30 0c 80 29 08 a8 3a 45 7d 80 e0 f4 1a 19 0e f6 2b 65 f4 70 c8 09 b8 a1 63 5e 49 41 87 be 06 83 0e 59 95 cd 83 61 d6 3c 51 c7 8b b9 b7 c6 1d 6c 7f 96 28 fe 13 e4 72 19 be 5e be fc 0b 10 70 b7 80 e8 eb 92 33 d1 ba 5b f0 75 49 a2 8f 0f 9a ef 77 cc be a4 55 81 a3 ec 8b 23 b5 2f 2c ac c7 88 2a 02 61 5c 20 cc 2a 22 07 22 74 2a 64 6d 7a 9c 3b 70 73 d3 23 75 a9 a1 06 f2 85 30 a2 80 58 62 f5 fc af 02 52 0e ac 07 ba 7e cc d8 fd b1 08 38 75 30 08 98 7b 5c 92 9c da 65 41
                                                                                  Data Ascii: PNGIHDRPLTEgtRNS@fpHYseIDATx^n0):E}+epc^IAYa<Ql(r^p3[uIwU#/,*a\ *""t*dmz;ps#u0XbR~8u0{\eA


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.449770185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC455OUTGET /images/set.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 364
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                                                                  Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.449771185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC456OUTGET /images/msmm.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 168
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 1e 04 03 00 00 00 26 dc d8 af 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 0f 50 4c 54 45 f4 50 21 00 00 00 83 bb 03 03 a6 f1 fc ba 03 5d 32 e9 94 00 00 00 05 74 52 4e 53 ff 00 ff ff ff 08 b1 e7 2f 00 00 00 21 49 44 41 54 78 9c 63 60 80 00 41 25 08 10 60 18 d6 02 82 a8 00 8b 80 31 04 08 ba 40 c0 f0 16 00 00 8a 22 40 4d a4 c1 93 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                  Data Ascii: PNGIHDR&sRGB,pHYsPLTEP!]2tRNS/!IDATxc`A%`1@"@MIENDB`


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.449772185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC455OUTGET /images/bel.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC302INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 276
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC276INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 03 00 00 00 45 35 14 4e 00 00 00 4e 50 4c 54 45 00 00 00 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 66 3d 75 17 bb 00 00 00 1a 74 52 4e 53 00 a8 7a 53 ac b5 04 47 c1 96 15 6a 90 cd 22 a1 0c d8 9e 29 09 a4 6d 0f ae b2 10 a7 28 a1 00 00 00 5b 49 44 41 54 78 9c 65 8c 49 16 80 20 0c 43 99 e7 19 04 bd ff 45 15 a8 6e cc a2 e9 7f 69 83 d0 54 e7 1d 7d a2 f9 cc f4 05 4d 1a 6a 44 43 42 96 91 9d e2 b4 2c e1 65 07 3c 6c 67 40 ec 4f d5 01 b9 3a 4b 02 50 98 35 4a 8e 05 43 aa 67 1a 5b b8 c7 9e 17 6b f6 8d 88 57 14 73 b9
                                                                                  Data Ascii: PNGIHDRE5NNPLTEfffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff=utRNSzSGj")m([IDATxeI CEniT}MjDCB,e<lg@O:KP5JCg[kWs


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.449769185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC455OUTGET /images/scn.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC303INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 6015
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC6015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 7c 00 00 00 28 08 06 00 00 00 a5 e3 f8 5e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                  Data Ascii: PNGIHDR|(^pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.449773185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:52 UTC454OUTGET /images/dm.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:52 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 35689
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:04 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:52 GMT
                                                                                  2024-04-18 23:47:53 UTC16080INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 ec 08 06 00 00 00 90 6d 7b 43 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec dd 79 9c a5 57 5d 27 fe cf 79 aa 7a 4d c8 86 62 00 51 09 b4 bd 94 81 61 c8 8c 23 f8 1b 65 60 1c 54 10 45 33 6e e0 32 48 d0 19 d9 43 57 07 46 29 19 43 ba 3b 89 01 c3 88 44 45 18 5c 46 a2 08 22 0a b2 33 2c b2 13 a0 bb 2a 84 24 40 80 10 20 7b 77 57 2f 55 cf f9 fd d1 09 59 c8 72 6b bd f7 3e f7 fd 7e bd 22 20 4d 55 dd cf bd 5d cf b9 9f fb 3d e7 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: PNGIHDRm{CgAMAa cHRMz&u0`:pQ<bKGDIDATxyW]'yzMbQa#e`TE3n2HCWF)C;DE\F"3,*$@ {wW/UYrk>~" MU]=I
                                                                                  2024-04-18 23:47:53 UTC16384INData Raw: e7 c8 17 58 d9 b8 f5 9d 49 be ea 25 0f 00 5d 50 4d 60 01 00 a3 e4 93 d9 35 b1 67 14 1e a8 02 6b aa b4 25 f5 62 af 79 00 e8 c2 ca c6 dd f5 7a 52 e4 04 00 5d 50 4b f9 eb 91 59 e6 79 ba 93 b6 8e d9 46 08 00 dd b8 aa 9b c0 02 00 46 45 cd 91 f6 f5 a3 f2 60 15 58 49 b2 7b f3 47 92 7c 4e 10 00 30 e4 e6 9d ed d4 93 56 4e 00 30 f4 4a de 97 f3 b7 7d 71 54 1e ae 02 eb 16 b5 e4 af a5 00 00 c3 7e 41 1f 33 81 d5 d3 82 b7 51 60 01 c0 b0 2f 7b 52 ff 62 94 1e af 02 eb 5b da bf 90 01 00 0c b9 b5 b6 10 02 00 23 61 36 07 0f fd ed 28 3d 60 05 d6 ad 76 4e 7c 3e c9 c7 04 01 00 43 6c de e1 e4 3d a9 b6 10 02 c0 30 2b 25 6f c8 cb 1e 71 c3 28 3d 66 05 d6 ed d7 72 a5 3a cc 1d 00 86 fa 62 be c6 04 56 4f ab 5e 45 1f 00 0c b3 b6 ad af 1d b5 c7 ac c0 ba 63 1a ff 37 c9 bc 20 00 60 48 8d
                                                                                  Data Ascii: XI%]PM`5gk%byzR]PKYyFFE`XI{G|N0VN0J}qT~A3Q`/{Rb[#a6(=`vN|>Cl=0+%oq(=fr:bVO^Ec7 `H
                                                                                  2024-04-18 23:47:53 UTC3225INData Raw: 9e 8c bc 3c 8f 68 3e 3f ba 53 f7 8a 03 80 71 a0 c0 02 80 fd 77 f3 4f 2c 78 5f 76 52 44 7c 51 1e c3 f4 d1 29 62 18 2b 77 66 a9 4f 8d aa dd 8b 4e 51 de 02 30 36 14 58 00 f0 93 7a bf 78 77 4e 6e 39 25 4b 5c 11 11 b3 02 19 06 26 b0 fa 8b cd 23 84 c3 f6 89 95 12 d7 e6 ce 89 e7 44 77 ea cb e2 00 60 dc 58 e2 0e 00 3f ab b3 66 26 22 3a f9 86 bb 6e 2a a5 5c 1f 11 2b 84 32 c0 8a 22 a6 bf dc bc 85 70 88 7e c6 1f c8 88 df c8 6e eb 93 c2 00 60 5c 99 c0 02 80 03 e9 b5 6f cf c9 fa a4 92 e5 ed c2 18 64 26 b0 fa 62 89 fb 50 28 51 fe 22 eb b2 2a 94 57 00 8c 39 13 58 00 f0 4c 3a 53 db eb 88 d7 c5 ba cd 7f 57 32 ff 22 22 7e 5e 28 83 a6 a1 c0 62 14 3d 9c 51 d6 66 d5 fc 80 28 00 c0 04 16 00 1c 9c 6e f3 a6 6c 4c 9c 10 51 de 2f 8c 01 63 92 88 11 53 22 36 65 23 a6 42 79 05 00 3f
                                                                                  Data Ascii: <h>?SqwO,x_vRD|Q)b+wfONQ06XzxwNn9%K\&#Dw`X?f&":n*\+2"p~n`\od&bP(Q"*W9XL:SW2""~^(b=Qf(nlLQ/cS"6e#By?


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  33192.168.2.449777185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:53 UTC455OUTGET /images/bg1.png HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:54 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:53 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 82975
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:53 GMT
                                                                                  2024-04-18 23:47:54 UTC16080INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 24 00 00 03 84 08 06 00 00 00 79 2d e0 69 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                  Data Ascii: PNGIHDR$y-ipHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                  2024-04-18 23:47:54 UTC5631INData Raw: 6c 4a 49 49 91 24 fd f9 cf 7f d6 0b 2f bc a0 13 27 4e a8 b2 b2 52 df 7c f3 8d bb 6b c7 c6 8d 1b f5 bb df fd 4e 1b 37 6e 54 49 49 89 9a 9b 9b dd 23 b8 7e f9 e5 97 da b0 61 83 0e 1e 3c 28 b3 d9 ac 94 94 14 d9 6c 36 dd 76 db 6d 8a 8e 8e 56 7a 7a fa 79 67 47 7c bc f4 2e 25 e7 fc 56 c5 35 8d 6a 71 75 77 6a 69 54 f5 8e 1d 2a 36 4e 18 1d ad 28 49 09 13 ef 32 8c db 50 ae a7 ff 57 9e b6 7c ec 99 b7 a9 c6 aa e7 d7 ec 50 83 5a f4 d5 71 4f 70 e2 ed fd 35 8e 69 5a 8e a9 78 cd 1a 6d e2 da 0d 00 00 00 00 17 a5 49 93 26 e9 de 7b ef bd 2c f6 b5 d7 0c 6a 69 36 9b 35 6a d4 28 9d 38 71 42 fd fa f5 d3 a7 9f 7e aa 31 63 c6 e8 ea ab af d6 df fd dd df c9 66 b3 b9 47 67 1d 3e 7c b8 86 0d 1b a6 f4 f4 74 0d 1c 38 50 df ff fe f7 b5 7f ff 7e 1d 3c 78 50 07 0e 1c d0 99 33 67 f4 83 1f
                                                                                  Data Ascii: lJII$/'NR|kN7nTII#~a<(l6vmVzzygG|.%V5jquwjiT*6N(I2PW|PZqOp5iZxmI&{,ji65j(8qB~1cfGg>|t8P~<xP3g
                                                                                  2024-04-18 23:47:54 UTC16384INData Raw: 5d fa c5 b6 2c 55 2f b7 e8 be a6 99 9a 3b 75 b8 a2 9a 8f 6b df 2b 3b 54 ab 28 a5 3f 71 af c6 71 e2 01 00 00 00 b8 44 91 21 d1 9d 86 67 69 e3 ee 02 2d bb 3f 59 d1 4d 95 da 55 f8 5b 3d ff c6 61 c5 dc be 48 7f 58 91 e5 18 8b 20 31 47 7f 78 71 a1 d2 e3 a4 86 b7 0a b5 e9 9d 16 4d 5b f7 9f 7a 72 6a 80 be 06 11 49 ca fd f7 45 9a 11 3f 48 2d 75 95 3a 74 3c 4a d1 03 02 af 3a 21 e7 3f f5 87 85 16 c5 a8 51 c5 85 85 2a fe e6 76 fd 66 d3 3f 68 4a df ae ee cc 20 cd c8 2b d2 ea ec 64 45 9f 2e d7 f6 97 8a 74 28 6e a1 b6 ae c8 0e 38 3e 46 d0 20 cd 3d d9 8a 6a 6e 51 8b 32 f4 f0 dd 23 7c e2 2d 33 95 72 75 85 b6 3c ff 5b 3d ff 7c 91 0e 5d 6d 51 ee bf 14 69 eb 93 c9 41 07 13 ed ca 3c 1d 6d 63 ca e2 22 bd f9 2f 39 9a 11 2f 55 bf bf 43 f9 cf 17 6a 5f f3 44 3d f4 2f 45 7a 22 39
                                                                                  Data Ascii: ],U/;uk+;T(?qqD!gi-?YMU[=aHX 1GxqM[zrjIE?H-u:t<J:!?Q*vf?hJ +dE.t(n8>F =jnQ2#|-3ru<[=|]mQiA<mc"/9/UCj_D=/Ez"9
                                                                                  2024-04-18 23:47:54 UTC5632INData Raw: 2d 4a bf bb 9d 8a 6d ea 22 6d cd 1d ab 39 89 05 ce e3 b5 d0 31 78 6c 3b 15 c3 cc 5c 29 bf ca 50 49 75 3d 45 33 66 61 c4 65 e9 97 ab 76 2b cd 32 56 4b 24 29 b7 50 5b 73 0b f4 5c 47 15 a0 f3 39 3f 80 0b 25 75 91 4a 56 2d f0 1c ef ce 63 be 86 eb e1 e5 c7 75 ed 5b 6a d1 7c 79 ee 89 be f5 13 e5 16 aa 66 f1 88 00 c7 52 86 72 25 65 86 92 b5 16 77 bb 32 65 d1 0b a5 59 5a 36 3c 5e 9a e7 aa 53 19 d7 91 1c e2 76 8f 51 42 be f1 da db f1 fd 3f 90 e2 a5 3e db e0 aa 5f 04 aa 37 4e cf 91 94 11 52 e3 33 66 6a 86 64 29 50 59 96 73 59 71 59 da 58 75 bb b6 e4 5a 14 9f e8 bb cd 86 ba 5d d5 18 ad 4c f4 de a6 e0 75 53 f9 d7 91 96 3e a5 2d 53 d7 6b 6e a8 d3 58 f3 bc ea c1 1d af cf 55 1f 0e f4 d0 a8 fd 3a 77 cd f4 b5 8a 37 5e 73 9c eb 9a eb 0a 8e 55 55 28 73 cd 58 ff f2 a9 0a f1
                                                                                  Data Ascii: -Jm"m91xl;\)PIu=E3faev+2VK$)P[s\G9?%uJV-cu[j|yfRr%ew2eYZ6<^SvQB?>_7NR3fjd)PYsYqYXuZ]LuS>-SknXU:w7^sUU(sX
                                                                                  2024-04-18 23:47:54 UTC16384INData Raw: 09 06 82 71 2c 16 b6 b0 18 3f 7b 64 da 40 ff 8c 22 fc 56 7d 1f b1 63 a5 16 9f b3 4d 49 08 59 cf c1 8e f8 02 8a 85 05 5c 0d f2 90 79 e3 2d 38 a7 fa 19 c6 aa f2 38 d1 83 9b 85 2d 14 c7 7b b8 83 a8 6a 1f da 97 04 66 15 3f fd 5b 06 6f 39 8d f5 b9 0c 26 94 ca 1f 23 03 09 6c bc 7b df a6 8f de c4 74 58 c2 da 15 c5 18 37 ed 3c 06 70 16 57 af 27 80 f4 ba e9 c2 6e 1f 2b 77 32 90 97 c7 10 d1 fa e9 41 2c 09 ef 57 30 8b 1d ec 01 88 8c 57 ce 89 55 d9 18 b3 88 b1 94 25 96 49 c7 d1 21 7e 65 7a c1 b1 1f cb df 4d 61 a3 fc a7 1e c4 64 05 6b 0f dc 93 2f 7d ef 46 85 31 4f 8d 9d b6 9f d4 3b 76 6e 61 35 9c 42 9f 79 2c ac e1 35 d6 71 2e 83 c1 2a 63 b2 a7 7d 9d 9b 47 28 3c 0c 18 fa ab ca f1 d2 93 15 83 05 e3 f6 3c 9c d9 c1 a0 c3 58 b2 91 9c 74 1f 63 b4 d8 b9 58 d8 42 51 99 42 3f
                                                                                  Data Ascii: q,?{d@"V}cMIY\y-88-{jf?[o9&#l{tX7<pW'n+w2A,W0WU%I!~ezMadk/}F1O;vna5By,5q.*c}G(<<XtcXBQB?
                                                                                  2024-04-18 23:47:54 UTC16384INData Raw: 6c ee c1 cd c2 16 62 73 dd d6 fd 53 f0 78 4c f5 c4 41 dd b1 a8 1e 03 0c 63 7a 40 dd 17 e5 ed 17 c7 61 ed 49 52 d6 f6 60 8a db f5 7d 5a 6f 9b 27 f2 29 50 2a 95 1a 3e 67 41 ff c8 c3 c3 43 1c 1e 96 70 78 f8 14 07 07 4f 71 70 70 80 a7 4f 0f f0 dc 73 cf 35 fd 87 15 8b 45 84 42 21 ac 7d 58 c2 6b 8b 25 7c 76 e0 fd bd bf da 0e fc d3 48 00 b1 17 03 0d df 1e 22 3a 1e 78 ce 6a 76 b3 18 91 8a b8 e1 10 f8 12 f1 fc a1 93 d8 16 f6 b2 a3 e8 db 19 3d 05 17 61 ea 63 e6 b7 af 37 72 fd 22 22 3a 6e fd ec a7 9f 7e 8a 33 67 da d1 de de 8e f6 f6 33 68 6b 3b 83 b6 b6 00 da da d4 09 15 81 26 4d 1f 88 c5 62 27 7f ca 46 ec c5 00 fe 69 24 80 df 78 be fa 34 8c 40 00 f8 8d e7 1b 9f 8c 20 22 3a b6 81 ea a4 8f d2 64 22 a2 13 c2 ee b1 98 27 93 fa 64 23 db 27 8b 10 11 b5 40 fb 69 f8 91 b1
                                                                                  Data Ascii: lbsSxLAcz@aIR`}Zo')P*>gACpxOqppOs5EB!}Xk%|vH":xjv=ac7r"":n~3g3hk;&Mb'Fi$x4@ ":d"'d#'@i
                                                                                  2024-04-18 23:47:54 UTC6480INData Raw: ea b1 84 ba b0 76 bf cb 77 d4 ae 07 af cf 68 eb 60 e8 eb 64 c4 dd 4b f8 c5 8b da 8e 8b 9d 1e 2e b8 b5 df e9 db 59 5c 4d 57 9b 36 e8 e5 35 5e da cc 92 fd da 21 ae ce a3 4b aa 92 f0 ef 8d 56 a9 b0 53 d7 98 30 dc 9c 32 25 4b 6e 1b d6 6b ab ff bc a8 4c 05 ae 5e 01 59 75 1c 87 df 36 4f c4 84 84 27 01 87 07 67 2c 3e 28 e1 47 db 25 df ef 6b 89 60 27 ba 60 93 b5 ae 71 da 85 31 c8 77 1a 00 37 f1 76 b2 7a 39 b6 bf 72 3e 53 e9 75 99 9f b2 32 ad 3c 7b b9 c1 8f 31 d4 a6 45 e8 03 75 c7 c5 4e 9b c7 76 99 7f af 7e c7 fb 31 b6 a1 dd 5d e9 8d 42 56 8a f8 f8 49 b1 61 c9 9c ea db 52 6d 9f d8 ef f7 bd 47 3b ec f1 9a a2 c6 76 de 8a 45 a3 72 eb 48 4b 53 78 58 eb c5 5b f0 32 62 58 c7 fb bb 55 82 ac 46 f7 5b c1 4e 74 61 07 db b9 1d 6c 6b e7 55 c7 a5 28 fa 0b 3b c8 3f da a9 04 54
                                                                                  Data Ascii: vwh`dK.Y\MW65^!KVS02%KnkL^Yu6O'g,>(G%k`'`q1w7vz9r>Su2<{1EuNv~1]BVIaRmG;vErHKSxX[2bXUF[NtalkU(;?T


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  34192.168.2.449775185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:53 UTC691OUTGET /w3.html HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:53 UTC186INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:53 GMT
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Content-Length: 388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-18 23:47:53 UTC388INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  35192.168.2.449776185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:53 UTC454OUTGET /images/re.gif HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: */*
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: cors
                                                                                  Sec-Fetch-Dest: empty
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:54 UTC304INHTTP/1.1 200 OK
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:53 GMT
                                                                                  Content-Type: image/gif
                                                                                  Content-Length: 14751
                                                                                  Connection: close
                                                                                  Last-Modified: Wed, 10 Apr 2024 15:34:06 GMT
                                                                                  Accept-Ranges: bytes
                                                                                  Cache-Control: max-age=2592000, public, proxy-revalidate
                                                                                  Expires: Sat, 18 May 2024 23:47:53 GMT
                                                                                  2024-04-18 23:47:54 UTC14751INData Raw: 47 49 46 38 39 61 c1 00 47 00 f6 01 00 ff fd ff fd cc 01 fb df 64 fd e8 8f f9 d3 3b f8 e6 a0 fa f2 d1 d0 dc f0 98 b3 d8 7a a5 d7 7c a4 d4 f8 e5 a0 f6 f0 d3 a2 b9 db fa de 64 fb e7 94 7b a4 d5 f0 ec da a8 b6 d2 70 60 ef 82 72 f1 6d 5e ef 7b a4 d6 ea e9 e1 e4 da a8 fb df 63 71 61 f0 db e3 f5 ea e6 e0 d1 cb ba 83 75 ea dc e4 f5 f9 dd 64 73 63 f0 ea e7 e2 d5 d0 b6 84 76 ec 72 62 f3 7b a4 d4 fb df 61 e5 e1 e5 dc e3 f6 d1 cc b7 83 73 f3 fb df 60 dc e3 f5 e8 e5 df cb c5 c4 71 65 e7 7b a3 d4 e8 e5 e3 d1 cd b7 84 75 ef fb df 62 dd e3 f5 73 68 e2 7b a3 d3 e7 e4 e3 ca c4 c0 85 76 f0 7b a2 d3 70 69 de e6 e3 e0 c8 c3 c5 84 75 ec 71 69 df cc c6 bd 84 74 f3 70 68 df dc e2 f5 e3 df e7 cf c9 b8 83 72 f4 fc df 61 70 69 dc 7a a0 d2 a3 a3 e8 e1 e4 ec ec de a8 82 72 f2 6f 68
                                                                                  Data Ascii: GIF89aGd;z|d{p`rm^{cqaudscvrb{as`qe{ubsh{v{piuqitphrapizroh


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  36192.168.2.449781185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:54 UTC691OUTGET /w1.html HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:54 UTC186INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:54 GMT
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Content-Length: 388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-18 23:47:54 UTC388INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  37192.168.2.449782185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:55 UTC691OUTGET /w3.html HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:55 UTC186INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:55 GMT
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Content-Length: 388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-18 23:47:55 UTC388INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  38192.168.2.449783185.27.133.114433688C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-04-18 23:47:58 UTC691OUTGET /w3.html HTTP/1.1
                                                                                  Host: setteledpaineter.uk.nf
                                                                                  Connection: keep-alive
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                  Sec-Fetch-Site: same-origin
                                                                                  Sec-Fetch-Mode: no-cors
                                                                                  Sec-Fetch-Dest: image
                                                                                  Referer: https://setteledpaineter.uk.nf/
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  Cookie: _ga_BNMZQFN454=GS1.1.1713484070.1.0.1713484070.0.0.0; _ga=GA1.1.1007005495.1713484071
                                                                                  2024-04-18 23:47:58 UTC186INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Thu, 18 Apr 2024 23:47:58 GMT
                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                  Content-Length: 388
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  2024-04-18 23:47:58 UTC388INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:01:47:41
                                                                                  Start date:19/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:2
                                                                                  Start time:01:47:43
                                                                                  Start date:19/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2236,i,14856430869149127644,8035784128691510386,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:01:47:45
                                                                                  Start date:19/04/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://setteledpaineter.uk.nf/"
                                                                                  Imagebase:0x7ff76e190000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  No disassembly