Loading ...

Play interactive tourEdit tour

Analysis Report http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH

Overview

General Information

Sample URL:http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH
Analysis ID:347016

Most interesting Screenshot:

Detection

Phisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Yara detected Phisher
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)

Classification

Startup

  • System is w10x64
  • iexplore.exe (PID: 6164 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 6004 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\rpmlvonsnj[1].htmJoeSecurity_Phisher_1Yara detected PhisherJoe Security

    Sigma Overview

    No Sigma rule has matched

    Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus detection for URL or domainShow sources
    Source: http://heygamersnort.at/index/it/disclaimer.htmlSlashNext: Label: Internet Scam type: Phishing & Social Engineering
    Source: http://heygamersnort.at/index/it/abuse_report.htmlSlashNext: Label: Internet Scam type: Phishing & Social Engineering
    Source: http://heygamersnort.at/index/it/privacy.htmlSlashNext: Label: Internet Scam type: Phishing & Social Engineering
    Source: http://heygamersnort.at/index/it/SlashNext: Label: Internet Scam type: Phishing & Social Engineering
    Source: http://heygamersnort.at/index/it/terms.htmlSlashNext: Label: Internet Scam type: Phishing & Social Engineering
    Multi AV Scanner detection for domain / URLShow sources
    Source: heygamersnort.atVirustotal: Detection: 9%Perma Link

    Phishing:

    barindex
    Yara detected PhisherShow sources
    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\rpmlvonsnj[1].htm, type: DROPPED
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Number of links: 0
    Source: http://heygamersnort.at/index/it/HTTP Parser: Number of links: 0
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Number of links: 0
    Source: http://heygamersnort.at/index/it/HTTP Parser: Number of links: 0
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Title: Report Abuse/Spam does not match URL
    Source: http://heygamersnort.at/index/it/HTTP Parser: Title: 1K Daily Profit - Il Sito Ufficiale does not match URL
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Title: Report Abuse/Spam does not match URL
    Source: http://heygamersnort.at/index/it/HTTP Parser: Title: 1K Daily Profit - Il Sito Ufficiale does not match URL
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Has password / email / username input fields
    Source: http://heygamersnort.at/index/it/HTTP Parser: Has password / email / username input fields
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: Has password / email / username input fields
    Source: http://heygamersnort.at/index/it/HTTP Parser: Has password / email / username input fields
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: No <meta name="author".. found
    Source: http://heygamersnort.at/index/it/HTTP Parser: No <meta name="author".. found
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: No <meta name="author".. found
    Source: http://heygamersnort.at/index/it/HTTP Parser: No <meta name="author".. found
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: No <meta name="copyright".. found
    Source: http://heygamersnort.at/index/it/HTTP Parser: No <meta name="copyright".. found
    Source: http://heygamersnort.at/index/it/abuse_report.htmlHTTP Parser: No <meta name="copyright".. found
    Source: http://heygamersnort.at/index/it/HTTP Parser: No <meta name="copyright".. found

    Compliance:

    barindex
    Uses new MSVCR DllsShow sources
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
    Source: global trafficHTTP traffic detected: GET /rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: drtjsmith.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drtjsmith.comConnection: Keep-AliveCookie: __cfduid=d5982d039f35453521d6f625db3a829831612214902
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /index/it HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/ HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/volume.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/safe.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/facebook-it.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/john.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/john-sign.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/bootstrap.min.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/font-awesome.min.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/styleCustom.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/reset.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/css_1.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/css.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/style.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/css_2.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/css/cust_video.css HTTP/1.1Accept: text/css, */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/jquery.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/preloader.gif HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/commonJs.js?v=19 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/bootstrap.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/device.min.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/getdetector.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/scripts.js HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/js/currency.js?v=1 HTTP/1.1Accept: application/javascript, */*;q=0.8Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/twitter-it.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/safe2.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobtNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYtNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoY9NfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM7.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoadNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYtNfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobdNf.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCgYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCcYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCoYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7Cw.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCgYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCcYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYaQ.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc-CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc2CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc1CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc0CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc6CsI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic-CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic2CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic5CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic1CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic0CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic6CsI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc0CsLKlA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCRc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fABc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCBc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fBxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fChc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fBBc-.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu72xMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu5mxMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu7mxMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu4WxMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu7WxMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu7GxMOzY.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOmCnqEu92Fr1Mu4mxM.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCRc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fABc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCBc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fBxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fChc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fBBc-.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCRc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfABc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCBc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBBc-.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfChc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCRc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfABc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCBc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfBxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfBBc-.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/bg-pattern2.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/Digital-7.eot HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCxc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfChc-EsA.woff HTTP/1.1Accept: */*Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoOrigin: http://heygamersnort.atAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/close-button.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/money-bg.jpg HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/logo.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/check-button-bg.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/check-icon.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/spots-arrow.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/feature1.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/feature2.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/feature3.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/feature4.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/button-left-arrow.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/button-go-arrows.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/top-arrow.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/bg-arrow.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/faq-list-title-bg.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/social-callback-title.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/features-title.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/faq-title.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /geo HTTP/1.1Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestReferer: http://heygamersnort.at/index/it/Accept-Language: en-USAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/red-clock-icon.png HTTP/1.1Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5Referer: http://heygamersnort.at/index/it/Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/images/favicon-32x32.png HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/terms.html HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/favicon.ico HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/privacy.html HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/disclaimer.html HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: global trafficHTTP traffic detected: GET /index/it/abuse_report.html HTTP/1.1Accept: text/html, application/xhtml+xml, image/jxr, */*Accept-Language: en-USUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoAccept-Encoding: gzip, deflateHost: heygamersnort.atConnection: Keep-AliveCookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
    Source: unknownDNS traffic detected: queries for: drtjsmith.com
    Source: reset[1].css.2.drString found in binary or memory: http://developer.yahoo.net/yui/license.txt
    Source: imagestore.dat.2.drString found in binary or memory: http://drtjsmith.com/favicon.ico
    Source: ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHRoot
    Source: font-awesome.min[1].css.2.drString found in binary or memory: http://fontawesome.io
    Source: font-awesome.min[1].css.2.drString found in binary or memory: http://fontawesome.io/license
    Source: bootstrap.min[1].js.2.drString found in binary or memory: http://getbootstrap.com)
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://heygamersnort.a
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://heygamersnort.apmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHt/index/i
    Source: rpmlvonsnj[1].htm.2.drString found in binary or memory: http://heygamersnort.at/
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://heygamersnort.at/index/it/
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://heygamersnort.at/index/it/F1K
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.dr, ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/abuse_report.html
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.dr, ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/disclaimer.html
    Source: imagestore.dat.2.drString found in binary or memory: http://heygamersnort.at/index/it/favicon.ico
    Source: imagestore.dat.2.drString found in binary or memory: http://heygamersnort.at/index/it/favicon.ico~
    Source: imagestore.dat.2.drString found in binary or memory: http://heygamersnort.at/index/it/images/favicon-32x32.png
    Source: ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHd
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drString found in binary or memory: http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHt/index/it
    Source: ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/privacy.html
    Source: {678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.dr, ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/terms.html
    Source: ~DFF40159CB9872391F.TMP.1.drString found in binary or memory: http://heygamersnort.at/index/it/terms.htmlEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH
    Source: Digital-7[1].eot.2.drString found in binary or memory: http://www.styleseven.com
    Source: Digital-7[1].eot.2.drString found in binary or memory: http://www.styleseven.comCreated
    Source: Digital-7[1].eot.2.drString found in binary or memory: http://www.styleseven.comDigital-7Digital-7RegularRegularDigital-7Digital-7Digital-7Digital-7Version
    Source: Digital-7[1].eot.2.drString found in binary or memory: http://www.styleseven.comhttp://www.styleseven.comFreeware
    Source: bootstrap.min[1].css.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: classification engineClassification label: mal64.phis.win@3/160@2/2
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{678CFD22-64D4-11EB-90EB-ECF4BBEA1588}.datJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DFBF515F26F5F62741.TMPJump to behavior
    Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
    Source: unknownProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2
    Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2Jump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingFile and Directory Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH0%Avira URL Cloudsafe

    Dropped Files

    No Antivirus matches

    Unpacked PE Files

    No Antivirus matches

    Domains

    SourceDetectionScannerLabelLink
    drtjsmith.com0%VirustotalBrowse
    heygamersnort.at10%VirustotalBrowse

    URLs

    SourceDetectionScannerLabelLink
    http://heygamersnort.at/index/it/disclaimer.html100%SlashNextInternet Scam type: Phishing & Social Engineering
    http://heygamersnort.at/index/it/abuse_report.html100%SlashNextInternet Scam type: Phishing & Social Engineering
    http://heygamersnort.at/index/it/privacy.html100%SlashNextInternet Scam type: Phishing & Social Engineering
    http://heygamersnort.at/index/it/100%SlashNextInternet Scam type: Phishing & Social Engineering
    http://heygamersnort.at/index/it/terms.html100%SlashNextInternet Scam type: Phishing & Social Engineering
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/css/style.css0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/top-arrow.png0%Avira URL Cloudsafe
    http://heygamersnort.a0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/js/getdetector.js0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic-CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHt/index/it0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfABc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/safe2.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/features-title.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCBc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/safe.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/css/font-awesome.min.css0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI.woff0%Avira URL Cloudsafe
    http://getbootstrap.com)0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfBBc-.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCBc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHd0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc1CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/red-clock-icon.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fChc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfBxc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/js/currency.js?v=10%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/twitter-it.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCxc-EsA.woff0%Avira URL Cloudsafe
    http://www.styleseven.comhttp://www.styleseven.comFreeware0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu72xMOzY.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/terms.htmlEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCRc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu5mxMOzY.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/feature2.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/preloader.gif0%Avira URL Cloudsafe
    http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHRoot0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fChc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/favicon.ico~0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/favicon.ico0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA.woff0%Avira URL Cloudsafe
    http://www.styleseven.comDigital-7Digital-7RegularRegularDigital-7Digital-7Digital-7Digital-7Version0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/money-bg.jpg0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7mxMOzY.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCxc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/social-callback-title.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fBBc-.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCBc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/css/css_2.css0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4mxM.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/check-button-bg.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/css/cust_video.css0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/faq-title.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/check-icon.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/js/scripts.js0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/images/bg-pattern2.png0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4WxMOzY.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic2CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7WxMOzY.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfChc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fABc-EsA.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/css/reset.css0%Avira URL Cloudsafe
    http://heygamersnort.at/geo0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.woff0%Avira URL Cloudsafe
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCxc-EsA.woff0%Avira URL Cloudsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    drtjsmith.com
    172.67.165.113
    truefalseunknown
    heygamersnort.at
    78.40.46.135
    truetrueunknown

    Contacted URLs

    NameMaliciousAntivirus DetectionReputation
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/css/style.csstrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/images/top-arrow.pngtrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/disclaimer.htmltrue
    • SlashNext: Internet Scam type: Phishing & Social Engineering
    unknown
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/js/getdetector.jstrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic-CsLKlA.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfABc-EsA.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/images/safe2.pngtrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/images/features-title.pngtrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCBc-EsA.wofftrue
    • Avira URL Cloud: safe
    unknown
    http://heygamersnort.at/index/it/terms.htmltrue
    • SlashNext: Internet Scam type: Phishing & Social Engineering
    unknown
    http://heygamersnort.at/index/it/terms.htmltrue
    • SlashNext: Internet Scam type: Phishing & Social Engineering
    unknown
    http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHfalse
      unknown
      http://heygamersnort.at/index/it/images/safe.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/css/font-awesome.min.csstrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfBBc-.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/abuse_report.htmltrue
      • SlashNext: Internet Scam type: Phishing & Social Engineering
      unknown
      http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCBc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/abuse_report.htmltrue
      • SlashNext: Internet Scam type: Phishing & Social Engineering
      unknown
      http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc1CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/red-clock-icon.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fChc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfBxc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/js/currency.js?v=1true
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/twitter-it.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCxc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu72xMOzY.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/ittrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc6CsI.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCRc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu5mxMOzY.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/feature2.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/preloader.giftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fChc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/favicon.icotrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/disclaimer.htmltrue
      • SlashNext: Internet Scam type: Phishing & Social Engineering
      unknown
      http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/money-bg.jpgtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7mxMOzY.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCxc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/social-callback-title.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fBBc-.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCBc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/css/css_2.csstrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4mxM.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/check-button-bg.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/css/cust_video.csstrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/faq-title.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/check-icon.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/privacy.htmltrue
      • SlashNext: Internet Scam type: Phishing & Social Engineering
      unknown
      http://heygamersnort.at/index/it/js/scripts.jstrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/images/bg-pattern2.pngtrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4WxMOzY.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/true
      • SlashNext: Internet Scam type: Phishing & Social Engineering
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic2CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7WxMOzY.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfChc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fABc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/css/reset.csstrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/geotrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.wofftrue
      • Avira URL Cloud: safe
      unknown
      http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCxc-EsA.wofftrue
      • Avira URL Cloud: safe
      unknown

      URLs from Memory and Binaries

      NameSourceMaliciousAntivirus DetectionReputation
      http://fontawesome.iofont-awesome.min[1].css.2.drfalse
        high
        http://heygamersnort.a{678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
        • Avira URL Cloud: safe
        unknown
        http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHt/index/it{678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drtrue
        • Avira URL Cloud: safe
        unknown
        http://getbootstrap.com)bootstrap.min[1].js.2.drfalse
        • Avira URL Cloud: safe
        low
        http://heygamersnort.at/index/it/ml?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHd~DFF40159CB9872391F.TMP.1.drtrue
        • Avira URL Cloud: safe
        unknown
        http://www.styleseven.comhttp://www.styleseven.comFreewareDigital-7[1].eot.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://heygamersnort.at/index/it/terms.htmlEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH~DFF40159CB9872391F.TMP.1.drtrue
        • Avira URL Cloud: safe
        unknown
        http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBHRoot{678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat.1.drfalse
        • Avira URL Cloud: safe
        unknown
        http://heygamersnort.at/index/it/favicon.ico~imagestore.dat.2.drtrue
        • Avira URL Cloud: safe
        unknown
        http://www.styleseven.comDigital-7Digital-7RegularRegularDigital-7Digital-7Digital-7Digital-7VersionDigital-7[1].eot.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://github.com/twbs/bootstrap/blob/master/LICENSE)bootstrap.min[1].css.2.drfalse
          high

          Contacted IPs

          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs

          Public

          IPDomainCountryFlagASNASN NameMalicious
          78.40.46.135
          unknownSweden
          13189LIDEROLideroNetworkSEtrue
          172.67.165.113
          unknownUnited States
          13335CLOUDFLARENETUSfalse

          General Information

          Joe Sandbox Version:31.0.0 Emerald
          Analysis ID:347016
          Start date:01.02.2021
          Start time:22:27:30
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 4m 36s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal64.phis.win@3/160@2/2
          Cookbook Comments:
          • Adjust boot time
          • Enable AMSI
          • Browsing link: http://heygamersnort.at/index/it/terms.html
          • Browsing link: http://heygamersnort.at/index/it/privacy.html
          • Browsing link: http://heygamersnort.at/index/it/disclaimer.html
          • Browsing link: http://heygamersnort.at/index/it/abuse_report.html
          Warnings:
          Show All
          • Exclude process from analysis (whitelisted): taskhostw.exe, ielowutil.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 88.221.62.148, 104.43.193.48, 168.61.161.212, 51.11.168.160, 152.199.19.161, 20.54.26.129, 52.155.217.156, 8.248.123.254, 8.248.125.254, 67.27.157.254, 8.241.122.254, 8.241.122.126
          • Excluded domains from analysis (whitelisted): displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, arc.msn.com.nsatc.net, ie9comview.vo.msecnd.net, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, arc.msn.com, skypedataprdcolcus15.cloudapp.net, e11290.dspg.akamaiedge.net, iecvlist.microsoft.com, ris.api.iris.microsoft.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus17.cloudapp.net, go.microsoft.com, blobcollector.events.data.trafficmanager.net, go.microsoft.com.edgekey.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, au-bg-shim.trafficmanager.net, cs9.wpc.v0cdn.net
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtDeviceIoControlFile calls found.

          Simulations

          Behavior and APIs

          No simulations

          Joe Sandbox View / Context

          IPs

          No context

          Domains

          No context

          ASN

          No context

          JA3 Fingerprints

          No context

          Dropped Files

          No context

          Created / dropped Files

          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{678CFD22-64D4-11EB-90EB-ECF4BBEA1588}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):30296
          Entropy (8bit):1.855231976142374
          Encrypted:false
          SSDEEP:192:rMZ3ZF2w9WLtlifw35zMFxB2wrD2vsf2r3EjX:rMJcwUpKVZ2S262U
          MD5:FF2E5089D6793A3ECEBAB8CC8311F640
          SHA1:82A7D79592F54E6C01F1E873BBA1C2C66286A18F
          SHA-256:BEFFCA8ADA5EACE46C87B6628B2E9627973DA2390709129023E3955FC66C9ED8
          SHA-512:A6E61B2AF125CFF9225E4477AC0D3814027554DB74E884605289E0679B4B694AC2DAA196315AC0570F93195815119C7A5BE83AA5DAC11FD6760FC300E03C4929
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{678CFD24-64D4-11EB-90EB-ECF4BBEA1588}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):78252
          Entropy (8bit):2.2572027503757908
          Encrypted:false
          SSDEEP:384:ryGw0BhUwGwayxLAOnvfp94UBCH3Mp1YbkIEc9HoZgxdfTWnlTLTGjo+c:lZT
          MD5:DA2D49CDE7AACB5A94307359855A7B12
          SHA1:F220E8858C4C8B16D15368BEB07BE87EEFE294D5
          SHA-256:F4D0FA52B4B7A6545F7472944CA6755FF97AF04C854BF0D63B874D83F537E3D3
          SHA-512:A24F61666FE65D93B4EA84B6698C9A4A89EFADB2D40AE4A5D2883FECF741110D13845C5D630710C8CE4B0B322A4BB0BA702BBD2F3EE50B54CC0D53B0ED7835A4
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{716510CA-64D4-11EB-90EB-ECF4BBEA1588}.dat
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:Microsoft Word Document
          Category:dropped
          Size (bytes):16984
          Entropy (8bit):1.5648485763807114
          Encrypted:false
          SSDEEP:48:IwOGcprPGwpaGG4pQSGrapbScrGQpKKG7HpRTsTGIpG:rSZ5Q26UBScFAlTT4A
          MD5:47227D6D6A5E7B1D3596C7CFAD25E779
          SHA1:99E53890DAFD5C1F55952C635658B413112EFFCA
          SHA-256:AF9BEA89C1BA09F4650A0EC4B38352618C624E750B14EB0C23F04B0BDDC46CB7
          SHA-512:F60E8D772AC2919BF6A2AE756E225FC1F3236AFFF52C7067D3F293225E3C3FE88B6D216C7308B44E3D478A7C06E9CF30865075F5F7F8F14AA017A05F283CFAD6
          Malicious:false
          Reputation:low
          Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\gee00pr\imagestore.dat
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):20692
          Entropy (8bit):3.368614077307635
          Encrypted:false
          SSDEEP:384:CM57ul43UnqgvhMMMMMMMMMMMMMMMMMMMMMMMbAAAAAAAAAQ:/5kTvhMMMMMMMMMMMMMMMMMMMMMMMT
          MD5:30227C3265DA0EAD3010DC59A6C5ADB9
          SHA1:9A4179164DA0A0CBDB0D609DB84CC77B03BB5721
          SHA-256:00FC6C2B550E57B7587321A198A9C7166A7395635DD246605095E861846BB988
          SHA-512:856E7B37FABC3B33EC788CE07A400D03CD6136EBB0431FF05278D05D25FA6310E296D420DA7C2BF883F7DB3D48DAD0C3BD56E0F979E69EFEACE9F314B7F8CCCC
          Malicious:false
          Reputation:low
          Preview: .h.t.t.p.:././.d.r.t.j.s.m.i.t.h...c.o.m./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13768, version 1.1
          Category:downloaded
          Size (bytes):13768
          Entropy (8bit):7.9463018245853565
          Encrypted:false
          SSDEEP:384:RLMgDyq1Utb27E3ZmcH74g9pF0KtUirLqkP:RLMgWq1Ucw3agbF0CUhkP
          MD5:C18D624BF38FB7DCB9977839F5E4B008
          SHA1:8203739749B2A07B09A5A08D21CC9B2E2B389FA6
          SHA-256:EFCFDB4FACB2447F46D9D1AECCECAC0795001EEF31767EA52514EF24964F7496
          SHA-512:02BDD5555FC698698DFCC41BD8978CAAD29B90E10B1EA45503D239ACC6ED35141D9ADA3AA1F4E2D86FA81B357ADB1A1EBA62747BC902B9361ED59F3D37EB52D6
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA.woff
          Preview: wOFF......5......._.........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......M...`|...cmap............d..1cvt .......Z...Z...=fpgm.......3......#.gasp...(............glyf...4..$`..B..%.xhdmx..0....N.......Fhead..0....6...6.G.Whhea..1...."...$.H.Phmtx..1@............loca..2.........1.B.maxp..3.... ... ....name..3...........>.post..4........ .a.dprep..4........8...Cx......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2196, version 1.1
          Category:downloaded
          Size (bytes):2196
          Entropy (8bit):7.2343616301215175
          Encrypted:false
          SSDEEP:48:3++9Z1xakaPNTQzFMNjMFPjplVoQaHOsMRx/h:3h9Z+hlqvjHV6HGrZ
          MD5:4C40EEF1AB3A9287607DEDFFD716D202
          SHA1:9C2C4588ED5FD70B8224D8D4C36F030C4D3380DB
          SHA-256:8F47F3ACC4253D83837884260C85ED80C2A2CB97C2D16D90C3852EF7CB2E1CDF
          SHA-512:DB06CEC9DBFFD3CC336332DCB20E50DE271D1B1BEA7C490216EC2EAE352A95E0FA92E99CCEC23D95C24F8E8D1A0F6CC227D64F56DDF14C00DAABAE601CECC3FC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA.woff
          Preview: wOFF...............|........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...L...`.G..cmap.......7...X. ^.cvt .......Z...Z...=fpgm...$...3......#.gasp...X............glyf...d.........Tphdmx................head.......6...6.G.Whhea...P..."...$.H..hmtx...t...........*loca...............Dmaxp....... ... .7..name..............>.post........... .a.dprep...........8...Cx.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f........:....Q.B3_dHcb``.b(p`@.....@..l......g11(00...X.n`P.Bf.....x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.J.......}.............`.......9.......!...:.......................[............x.]..G.A..g.."@......q....G...0_...].?......w.=.~........y.}>./.......O.....y......2]Z.G.=.>T....D...Iz..^N.....A...4.`.[.w.....wAte..j:..S..6.&.4.2..S.."s7...H,..d.u.B..t.!.g.....Aog..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21644, version 1.1
          Category:downloaded
          Size (bytes):21644
          Entropy (8bit):7.972941384236188
          Encrypted:false
          SSDEEP:384:eBkuqaCbnzbZGdMl2O/WSQivVXlP57vwZrl+/WeAJTCMsK9qjxv0:KqamzbZGdMlL/HQsXlP5Twm+B1sIq9M
          MD5:A773D99556538C22F69F45D4551725CA
          SHA1:429B15EFDDE99644D462D71552CAFF9D4CAB65C0
          SHA-256:DE2D7E764D7080DCAFA4A0AF415187CEAD11282941AA991C5B3250BD72C03731
          SHA-512:572EA0AAD9EF8221BC2CEAFB865B5E193D038C8C16E72F76F7F008A4AA5579EB5839D74CD8F52490741F2753978BC8B82018989A69EA9E0A1FD99508A7EF594B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA.woff
          Preview: wOFF......T.................................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......L...`|Z..cmap............S.(Ncvt .......Z...Z...=fpgm... ...3......#.gasp...T............glyf...`..C...wz`(U.hdmx..Mh...o....UJaGhead..M....6...6.G.Whhea..N...."...$.H..hmtx..N4............loca..P...........a.maxp..R.... ... ....name..R...........>.post..S........ .a.dprep..S........8...Cx............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TjASc-CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13444, version 1.1
          Category:downloaded
          Size (bytes):13444
          Entropy (8bit):7.938577323980127
          Encrypted:false
          SSDEEP:384:eFO/PFd/a3d0Sy7mbVXFsHMZ5PNMcd6q3xWW8Y:e2XadBR1tZscQqBWlY
          MD5:5FFC7C80DB40BAD0A3E39BA3668CC517
          SHA1:EF5405F009CBB5795B6076F07594F582DB02F9FE
          SHA-256:CB202914E559013B11B0FE8AFEE7D5CA49851A8FFCE164E5E2F801F60FD666F2
          SHA-512:328F7C71205B928664D13FE1E3F1505846B9C1896F9A060C7EDBABF655FA52416B91575776A17FDD6AE6A49F787400178A1C52383D0A93C167ED31E2B32D2FDF
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc-CsLKlA.woff
          Preview: wOFF......4.......^.........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......M...`y..Ucmap............d..1cvt .......X...X/...fpgm.......4......".gasp................glyf......$(..C...x.hdmx../D...N.......:head../....6...6...mhhea../...."...$....hmtx../.........j...loca..1|........9.KCmaxp..2.... ... ....name..2...........>.post..3........ .a.dprep..3........?.1 .x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TjASc2CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2228, version 1.1
          Category:downloaded
          Size (bytes):2228
          Entropy (8bit):7.215136128169384
          Encrypted:false
          SSDEEP:48:fyBb0niivYusWFCRixvDZ6gg3lgGBxDU8Mq0hbxc9Kj:fyBgniivzCRixvoLlZBxDU8W8oj
          MD5:4ACC4BEE131A847BB733EB5C4220BE1A
          SHA1:978102C4626532ADB19AD068EE6C2532BCF48D76
          SHA-256:D2154D2B2E68BAA2377D26C3041906348F5932F6786D2D37BA7B31E6B85EDF29
          SHA-512:BBEFF134655D349E375E036150B1C617640B3A356E7E5F5C86D9EB572B4A4B149D9771C8D9DAAF1CC65C58152C7C244C287B178FDCAABB1304A57699CB79D0B7
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc2CsLKlA.woff
          Preview: wOFF........................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...L...`....cmap.......7...X. ^.cvt .......X...X/...fpgm... ...4......".gasp...T............glyf...`........+*n9hdmx... ............head...4...6...6...mhhea...l..."...$...}hmtx................loca................maxp....... ... .7..name..............>.post........... .a.dprep...........?.1 .x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.d.a`e``..j...(.../2.1100.1.80..w..w.r_y_6....i.......X.X70(.!3..S..x.%................I....X.L"~.MnE.......<$..#..X..6.....*.h.Z.`.V...N.n.....N.`.F.......`.......9.......!...:...................[..............x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,..F.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TjASc5CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9948, version 1.1
          Category:downloaded
          Size (bytes):9948
          Entropy (8bit):7.90746962093554
          Encrypted:false
          SSDEEP:192:RJtuos3uGeyx6DveyGSH0v8fV3jcru9ALjWCKSxON+HeY7GJUpW6W8Y:AorGeyxCooxOLjWCdOKerJUpW6W8Y
          MD5:A3FF54598CA82B1CD18240787411F89C
          SHA1:C9FCD541AD97F22F0FC6C31045520374B27B806E
          SHA-256:BCEFB48D2F0FCDDA99C0AD731D1DCF73FCE19346657CBBAC775907F3027E1475
          SHA-512:5027DA2A2107A31F43661D6EE5F7C4402388E3937A42FCEB3AA1515DDE7335B381E5DE3F64EBAE173B27E2E285CF73CBFFD0D0E639EC79ABD1EE85C883FF329D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.woff
          Preview: wOFF......&.......=.........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...L...`w...cmap.......Q....$V".cvt .......X...X/...fpgm...t...4......".gasp................glyf..........*|...hdmx.."X...@...p.|..head.."....6...6...mhhea.."...."...$....hmtx.."....&.......vloca..$.........t.~.maxp..$.... ... ....name..%...........>.post..%........ .a.dprep..%........?.1 .x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TzBic0CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16384, version 1.1
          Category:downloaded
          Size (bytes):16384
          Entropy (8bit):7.959755698918598
          Encrypted:false
          SSDEEP:384:nCqWU6+vp84XqUOWMBat39J63gMsRJmwe4UVwvaVf5XLwYmISJCo:nCB+vp5XqCMByJgsRJI4UWva7LwYmISr
          MD5:68AE86B901207C2517599F26436405AA
          SHA1:D5BCCA7A39154647D6A992942D6285139AC3519D
          SHA-256:3E406A20F0A1A94CFC66DAC8EBF6FD3B3CA54C7F34BF5DA5A4E577B72A7B8FEE
          SHA-512:8DF58B979F8650D8D876C4709C95CF36277AC72F338EC200BFCF596EB97818854D1E46B237B4A5660F6C6F4A682C02E753AD6AE504F76884C2FAE154C086B698
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic0CsLKlA.woff
          Preview: wOFF......@.......v4........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......Q...`vYB.cmap............%...cvt .......J...J..,ofpgm...<...3....c...gasp...p............glyf...|..0...\f....hdmx..9D...i....5;E2head..9....6...6...`hhea..9...."...$....hmtx..:.........E...loca..<$..........nmaxp..>.... ... .,..name..>4........ .=$post..?........ .a.dprep..?,........9..Bx......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TzBic1CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7684, version 1.1
          Category:downloaded
          Size (bytes):7684
          Entropy (8bit):7.8825755448100105
          Encrypted:false
          SSDEEP:192:X1YaL2GYZxgO9lzcpST87ziALjsOzPxSJCo:FcbZxgO9lgAMN9zJSJCo
          MD5:E3E32C0CE098A952D0B3E2BCA1B33676
          SHA1:712CA4078C0EA51006E59481A6AD407C5C5C92EF
          SHA-256:63A9E243500A16BC14BF7DC7275D3ACF9F173DEF967CD44EF021D9914500E5F2
          SHA-512:C3B31D850FEB8D027FF21AAF7C189105EBC447CE9303FD88B1A07F372F5A2BD371024B1055D74ED240E1FC71DC9AD4CC729FFD4EC2A360045B190846C0C12ACA
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic1CsLKlA.woff
          Preview: wOFF..............6$........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......O...`v:.@cmap...8........C.B.cvt .......J...J..,ofpgm.......3....c...gasp...<............glyf...H...Q..'T....hdmx.......6.......3head.......6...6...`hhea......."...$...<hmtx...0........A#..loca............Q.H.maxp....... ... ....name...8........ .=$post........... .a.dprep...0........9..Bx..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.g......:....Q.B3_dHcb``.b(P```A.p..wgPddRX.....!.}..P..|........ d.......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.1.......|.........`..... .!...:
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOjCnqEu92Fr1Mu51TzBic6CsI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21588, version 1.1
          Category:downloaded
          Size (bytes):21588
          Entropy (8bit):7.973550860004932
          Encrypted:false
          SSDEEP:384:9do1erd5msN48bPbceGykR88v9yGLRkcl46tW6amtMQSJCo:9+1erd5vCfRzluCSJV
          MD5:81F57861ED4AC74741F5671E1DFF2FD9
          SHA1:AC3993E9EDC4C30C97FE670AA1E8A7088AA69E31
          SHA-256:EEC142608E8B417E2ACB6E5301A750047A04E2C5A6563223CAAE499E19EA08EE
          SHA-512:F23A7D58BE44E474CB65C368B048EB68AA1B6FEF4A12797A4A19C8D9E2F1BB7AB6FCEAE2AD17C59283616503107C332EA6245BF9F721BC49A676E8C92F46EC74
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic6CsI.woff
          Preview: wOFF......TT................................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......O...`u...cmap...X..........W.cvt ...P...J...J..,ofpgm.......3....c...gasp................glyf......@W..n.S...hdmx..M4...n........head..M....6...6...`hhea..M...."...$....hmtx..N..........=-.loca..P...........maxp..Rh... ... .(..name..R......... .=$post..Sh....... .a.dprep..S.........9..Bx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOlCnqEu92Fr1MmWUlfABc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12568, version 1.1
          Category:downloaded
          Size (bytes):12568
          Entropy (8bit):7.941312710798985
          Encrypted:false
          SSDEEP:192:KHZbYmfe+aogLelbrfox39WsWoJaRV7xUaSEKt4jZQctM5NqyoIA2Azibi+Rj1rB:KHuMgexAUoJJmZWbj2+RjRHUEgm
          MD5:BB1AEDF67706185A6DFB4BE87B055451
          SHA1:39336EF017D893E044A30C6C4CA09930938E27E3
          SHA-256:0CE211907F36FCE8189A00EB5CA938A7E35ECE1AD806D6310FDC9DF22E80E2D6
          SHA-512:779C87522353DD703E6337EA1E56F09F9D9C1866E8E6C25ED2BE8CD344EADFBEC335CE8A9DD1BECED19AF1854099A3764D9E3B2C76B260E83CFC387470D69354
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfABc-EsA.woff
          Preview: wOFF......1.......[l........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`{:..cmap............d..1cvt .......H...H+~..fpgm.......3...._...gasp................glyf... ......?...,hdmx..,....N.......Fhead..,T...6...6...\hhea..,........$.&.Shmtx..,...........(.loca...0...........maxp../@... ... ....name../`.......~..9.post..00....... .m.dprep..0D.......)*v60x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOlCnqEu92Fr1MmWUlfCBc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2132, version 1.1
          Category:downloaded
          Size (bytes):2132
          Entropy (8bit):7.201807107591226
          Encrypted:false
          SSDEEP:48:fqR7YniPXo2WgrkGQfJcsSVCqnhjwrjqVc9:fStrWqkGQfbSEqnxjm
          MD5:CC8EEE47ABC6A34AF6BC5F7FE93752DA
          SHA1:D8A66E0929BFB008B10A920D97C5C61300056838
          SHA-256:C4D0224AFF496B5E05457346E1DDFE218212AF341E23310B9C0DDC8813365E12
          SHA-512:91CB2AE11B151F76C0BD393906BF4934EE569710B25C562244B3F026EC68F8FD1EFB1C9066ED2B48210F86B8B7EA44CE2CBAF53E6C6434096577D18A8D919BBD
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCBc-EsA.woff
          Preview: wOFF.......T................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`....cmap.......7...X. ^.cvt .......H...H+~..fpgm.......3...._...gasp...H............glyf...T........F.%.hdmx................head.......6...6...\hhea...0.......$.&..hmtx...P...........,loca...l.........y.0maxp...|... ... .7..name...........~..9.post...l....... .m.dprep...........)*v60x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`fY......u..1...<.f........P...........}.}...10...bbP``...c.b........C.....x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.1.......|.-.....`..... .!...:..............................x.]..G.A..g.."@...q.q....G...0_...].?......w.=.~........y.}>./.......O.......=.[p#e.L..-...HYDFN..'.N..._....9:.&.a.i,.r....).$......t... xm.M6h.e.o...E.n..D NH(%S.3.u"..E....}y.[{`..Y.v..!.`...i..{.5.}..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOlCnqEu92Fr1MmWUlfCRc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19340, version 1.1
          Category:downloaded
          Size (bytes):19340
          Entropy (8bit):7.969405009499026
          Encrypted:false
          SSDEEP:384:eBcxw4boLuwJSxUmA87VFNVyIodXbyr0+coi4cGFagkZxMVesDEEgm:I4bozJF87VlyIod+r0Loi3yi2VeS1/
          MD5:28A800F698DC41B8DABD77EE8DCDE2DA
          SHA1:B9F89D6AEDBB657EC7C8E00267D423C1866FC1A5
          SHA-256:519F4716B61571279A7C09EDE000AA2D6ADFBC68E769EF03FFCEA568551D7716
          SHA-512:325AB2D91C7DEFF76B085E6C087057D3FAC05F286BDDF95B1BE7012D1BF6A9B112599090B458B620644E8BFEC08F2DE233E0496460626EE481717E13638DE2E8
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCRc-EsA.woff
          Preview: wOFF......K.................................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......M...`{...cmap............S.(Ncvt .......H...H+~..fpgm.......3...._...gasp...D............glyf...P..:5..npPD4.hdmx..D....p....XLdIhead..D....6...6...\hhea..E0.......$.&..hmtx..EP.........v#.loca..G.........P'4jmaxp..I.... ... ....name..I........~..9.post..J........ .m.dprep..J........)*v60x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOlCnqEu92Fr1MmYUtfBBc-[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20392, version 1.1
          Category:downloaded
          Size (bytes):20392
          Entropy (8bit):7.969803364230641
          Encrypted:false
          SSDEEP:384:Ld21eNqGoVwVsb0PULg3ZaTn09dltEGKMmZvBxvSJ66JQ3GoT4G54:LY1eNqGM8jULg3Z609taBx6J6fT54
          MD5:BB1E4DC6333675D11ADA2E857E7F95D7
          SHA1:3E2625FE48669F4AD48823E8C18E6FB14B74C5A0
          SHA-256:E8586F9DB7C0503A984C944AD2F1F783BF6051AEA2A066BC21FDEDC8FE7FA68A
          SHA-512:7EBCB4E20E323880245FD9900D58FC54086132711A695825134A8F34D9C63A48610454C9F10210CBB1926A65D1FEBEA96176F865910E1A6A9487FF9BDD83D87B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfBBc-.woff
          Preview: wOFF......O.................................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......O...`v...cmap...X..........W.cvt ...P...Z...Z...=fpgm.......3......#.gasp................glyf......;...k@...hdmx..H....l....%(. head..I....6...6...Rhhea..I@.......$.]..hmtx..I`...y......=.loca..K.........Mc1.maxp..M.... ... .(..name..M........|..9.post..N........ .m.dprep..N........8...Cx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOlCnqEu92Fr1MmYUtfChc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15500, version 1.1
          Category:downloaded
          Size (bytes):15500
          Entropy (8bit):7.962617450959354
          Encrypted:false
          SSDEEP:384:ENqprqF+M9utlHp0mkFHuIfStvWCe86FV99Hmk:ENIqFwly8IfStuCeNXZ
          MD5:FD64CF9F97AF460DDFD180BEFEC0464B
          SHA1:83F23E1BA0216AC9D31FFD381422B83B55E08D95
          SHA-256:B8F528EFD391B8FAE45912AC51DAA9D2BD0340150FA5F94047CAC13E03DDEE37
          SHA-512:7343459F2929EBA8A5B730D57CB2DBBCD0F4D5225F0F80C26A30BD3CBCD0794A7F673FDC34378947B31A02762E581693C6E4A2FD7977169D7BDED3AA3C870A3E
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfChc-EsA.woff
          Preview: wOFF......<.......s.........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......R...`w!B.cmap............%...cvt .......Z...Z...=fpgm...L...3......#.gasp................glyf......-O..Y\..U.hdmx..5....g....CBV:head..6D...6...6...Rhhea..6|.......$.]..hmtx..6.........f.0.loca..8........., ..maxp..:.... ... .,..name..:........|..9.post..;........ .m.dprep..;........8...Cx......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOmCnqEu92Fr1Mu7GxMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15616, version 1.1
          Category:downloaded
          Size (bytes):15616
          Entropy (8bit):7.954432936496767
          Encrypted:false
          SSDEEP:384:oQ9hdlnyTvaXisZt/xyKqZwcGV0Scyu8KD:oQPcvaSstoKgH+Gyu8C
          MD5:253F16A2EAE3D76A318E33B11F5B7614
          SHA1:8B370CF5F5D44A1A8EE4C33724AAF7209263FE00
          SHA-256:AB01F93DCE70D817327D4770FACE44C04B4DB7B23C9599AAE03ACAFCA4B455D4
          SHA-512:DD2F302A5A952F6CD15A7CEAD4CCD1FFA47831161F9200208FEEF789D43110023759586BB59F9AD47C82A47FBCE034E009113A2BFED1E1C43F042E4D05CD5B5C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7GxMOzY.woff
          Preview: wOFF......=.......t@........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......Q...`u-B.cmap............%...cvt .......T...T+...fpgm...@...5....w.`.gasp...x............glyf......-...Z.;.j.hdmx..68...h....06E3head..6....6...6.j.zhhea..6........$....hmtx..6.........H.SHloca..9.........?.)Kmaxp..;.... ... .,..name..;$.......t.U9.post..;........ .m.dprep..<........I.f..x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\KFOmCnqEu92Fr1Mu7WxMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7236, version 1.1
          Category:downloaded
          Size (bytes):7236
          Entropy (8bit):7.860853457065225
          Encrypted:false
          SSDEEP:192:E9g9tBfVHpIRH0KXMvJ0zJCQqIjHBpmMbylAOi7:E9g9f3AMJcqCHi0P
          MD5:673F872562256B786632911857030AC3
          SHA1:A75EF987A50A50463A9565F6B7DCBCEA3160742D
          SHA-256:AA201A63F4E31F2CA567B665905B33EDC198020B385302CB5D5CD1AAF2FC148B
          SHA-512:486663978C3ACE26FE2EBFDB753261801006BF465737A7D1CD1B83F457F14E6719C4221AD3A264B96ED66E4D1DB9DC44182571537387DECB79124C6880218D14
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7WxMOzY.woff
          Preview: wOFF.......D......40........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`u..Vcmap...<........C.B.cvt .......T...T+...fpgm.......5....w.`.gasp...L............glyf...X...^..%p..{.hdmx.......<.......3head.......6...6.j.zhhea...,.......$...&hmtx...L........Ez)kloca...8.........W..maxp...H... ... ....name...h.......t.U9.post...8....... .m.dprep...L.......I.f..x..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`fic......:....Q.B3_dHcb``.b(P```A.p..wgp`dRX.....!.}..P..|........ d......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......x...d.N.Z...`.V.4.<............
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\abuse_report[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):12704
          Entropy (8bit):4.436452059968922
          Encrypted:false
          SSDEEP:192:T6irVzjIPcu2x7CkFNftxoO7wWCkMjTiyAIzGxUuATC:DXLfCJyUuATC
          MD5:ED1F0C782FFC3175C67181FD19418911
          SHA1:C6796981312410258754BE9808566E4C777AE733
          SHA-256:98695447ABF6DDE0EAFA5F6C0E8C93CCAB1802CAA7A059248A71557528E8A3F8
          SHA-512:5900E9D531014CD17E91AAB99CEA55D4F205DAA110A3E2EF2D830F4419C239FF406EF513EEE0D9FA8089E65B2EBD72807CC423F89FC36C1477180507C4C6EC98
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/abuse_report.html
          Preview: <!doctype html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport".. content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0">.. <meta http-equiv="X-UA-Compatible" content="ie=edge">.. <title>Report Abuse/Spam</title>.. <link rel="shortcut icon" href="favicon.ico">.. <style>.. body {.. background: rgba(0, 0, 0, 0.7);.. margin: 0;.. height: 100vh;.. }.... .form-contact-us,.. .form-contact-us * {.. margin: 0;.. padding: 0;.. outline: 0;.. box-sizing: border-box;.. text-indent: 0;.. text-align: left;.. font-family: sans-serif;.. }.... .form-contact-us .input-holder {.. margin-bottom: 10px;.. }.... .form-contact-us .input {.. -webkit-appearance: none;.. border: 1px solid #ccc;.. border-r
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bg-arrow[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 170 x 114, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):4070
          Entropy (8bit):7.743228173607098
          Encrypted:false
          SSDEEP:96:hGj7Uh1eJhdJImTmejiZTrHTCwwbkmhnhPdmPCYLdI6VV6eNuMU:Vh1WJ5Tmq0TrTC39ph1mPCYW6VV5U
          MD5:4830CDD0299B5CBF5AED8973B8BAB51D
          SHA1:DFBE93091D00A6DE288FBBD0373CF653D18F1EF2
          SHA-256:FC7F6EEE29D88AF43AAE090E1141AA1BE427A7F0ACE77D120D1DE5F54A9A0067
          SHA-512:3E81C82648E0D1D4B0DF254326E71029312DECF3CDF124BB2220D2ED58E0B6244D5254D372F804C0D54C7EF4AD914B9A811C1730DE3CCCC70D266D14D0C20001
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/bg-arrow.png
          Preview: .PNG........IHDR.......r............PLTEGpL............................................................................................................................................................................................................................................................................................................................................................................................vxy.............)....tRNS.*41(......$.5.......<&,.0..".9...9.!x.>.JUp>.tM@^J|VG]AjCbPjlRgW.CZiMXlE^TePalsNab.g[hr[nveRxIebX.odq.DFa.F.1<#E.'jw..Y<O8Ha. kv|.zzk,!n.t...yIDATx..{[S....p.B.U@@)- .B...Q.........@.w..bD..?.............i......s..Z..~..y..o..s;...WG..]n...;.G..hs..^_>X?...ur9.y.Q_pT...7.:..=.U.....u2u.K...... .S.....G.zu.%QS...zX6..z..._....3[_....I...X...|...X.>~P..~..j*di..g.9SY[.._..S_.............\..Z'N.(-=..|Y..o.)9w.............d.b55..xu.{wuzui..+....M....y.../........{....?j1A...%....VE0i.^.5......4D.....e"......v7
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\bg-pattern2[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 246 x 246, 4-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):700
          Entropy (8bit):7.215728868717868
          Encrypted:false
          SSDEEP:12:6v/7g/YWKzzCerlHf7osmCD28zIGQJxMCZj70/8kOi52c:H9Kz2erl/7ICyGQ/l7JBc
          MD5:76C81425084E6D65D19989F1FE3F2AF2
          SHA1:025884C382B8E903831A9A692A612759909FA32A
          SHA-256:2B6D7F9A9779035BB2F1C8E17738BE760D64F269E68673F93B746C17027399ED
          SHA-512:6E7C4AE675D72D9A5DD5DACA1704437A34963F18ACF91853CB4C4D7C9CEFB65E294127AE1C6FC81A5158287EC56144E0228212081A85ED133C3F0B792227A095
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/bg-pattern2.png
          Preview: .PNG........IHDR..............<g....'PLTE.e.-a.(X.+^.*Z.'U|-c.*\.(W.&Sz%Qw#Nq,`......PIDATx...1OSa......[4.o..P.V.6.p.DRq)....Z1..pSkXoL0..h.V'.Idp../.&......ZM....<.3...Fx......-].........i.....W....dWK%.jwt.H.o\9......Z.....5......C=X......ii.u.\.n.zWu...T-..t...iZ.S.o.\.....z1..e...l..MK.(W..=U....5.....~.^....LK>..g..Q......[..I..d..9.Rz(...4..[.LK.E.....^&>.6}.....{..{1-.r.$(....].4-.....K...~|/..V.7....^,K{...\..gZ......K........,..bYR.p|/.8.3-...{...A....?.........^n&.i...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx...1<......cx.?../&.B}.3.t....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\button-left-arrow[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 173 x 114, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1081
          Entropy (8bit):7.623915310696776
          Encrypted:false
          SSDEEP:24:sFJG2/p/1iKPIHXIe3hSbAe8TV/glzfHQBX4V3:sFJfp/103Ie8c7hIlfQBoV3
          MD5:AE442CE668E759A083B972B253983A9D
          SHA1:BF9A305DF9E1A68181B07FCA46186E922BB1E50B
          SHA-256:678C399D2901F8A1E07A26985549CA728F4189D20A584907556C565BCD52E658
          SHA-512:F91D9831804C3E3E89E9D94F9CD51E9E07F04D3F5A35F557ACA182826E44EAC4510129CE8B6A82752204347BB23361F541A9E9BDDEBC7123C35CBC941A2F2817
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/button-left-arrow.png
          Preview: .PNG........IHDR.......r............]PLTE......GpL.............................................}..............................[\]...j..g....tRNS...............y.....L...1C.U#aN%.i...lIDATx...aw.0...4Y).U.....g.!...H..<ywN[..k9.Rg.dqF<...e...{.8.K..}7..>.........)..G{i...E.7....#7.-....%........n..5Wm.'.M7...6i.w.[..J#z.2T....+...K..._..D.b.wi${........O#.......3.V.....s...+.F.U..v..ih=J..z.....Mj.....s....F.J.....+.-..EZ[..,-[/-..N..^/._...I..W....M.L+g.4<-Y).P.R...]....giRK#.Y..UZ4..-.K....q..0..Q......`....j.Bi.Z.P...~.&..R>...g....'...+.G..x..}..`.d.6..R..w0....E>?.4..|...*-...Ak9}+.[K....r.Z....7.4x-.K..R.J..*Mjs.y...6..zLBK+.fe...........Y!.m.Hh.e.h..n.Z.]..3K@...V....O..~CO?...'Fh,..........b~a.......Xl.Ka...>.....}-.\.V......j?.C.~.......ca...%R..v.0..B...@.?..j..aj].Aj..!j..j.>.(.~30...k..iW.3.(c.[.Ml...zaX...[.Ai..i6..!....A4.G....|.0.=.4...G.FaZ+....<...:Bv..>....Gq...=.;O.^....S..\l.ga.X.<.<...-l>j..{,.wa1.H.GO@a.....;.sS....._....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\css[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):18958
          Entropy (8bit):5.4391691796628185
          Encrypted:false
          SSDEEP:384:VfFzNVKJr8irF067KGulXYFXQXuXwKXgLXSXD3XlTvAWcEr:6Am6sxg7gD
          MD5:82D81397CA8C4B984A7013D883C0DEF8
          SHA1:8EC5B0DD42F12D2BA27AAC52B3FC014AC52234E0
          SHA-256:BE763A554895E2120B2736E310112A83C13C14910D361E1BD885F6F2C850B658
          SHA-512:6C2179B9A06782A263BD708BEEBD6D3114EF52C43E8EB5FCBA4F198E6D0F73AC30B808AC1B73B0AC2A66C88687103DF56B1E08039EC5F68FCB45BFFFB25953D6
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/css.css
          Preview: /* cyrillic-ext */..@font-face {.. font-family: 'Roboto';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff) format('woff');.. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.. font-display: block;..}../* cyrillic */..@font-face {.. font-family: 'Roboto';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc-CsLKlA.woff) format('woff');.. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.. font-display: block;..}../* greek-ext */..@font-face {.. font-family: 'Roboto';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc2CsLKlA.woff) format('woff');.. unicode-range: U+1F00-1FFF;.. font-display: block;..}../* greek */..@font-face {..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\css_2[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):15930
          Entropy (8bit):5.496076830182844
          Encrypted:false
          SSDEEP:384:2aGJadpT1WdGmjGpsD6UGLsbpVTNc9Is9pDMzGcSiM:BZ
          MD5:91F1F6DE6BF53B1DD0DECA8DDA592DD5
          SHA1:BD3839ECE3A3205F7267D3C7313849F0A4D9C01E
          SHA-256:F0D58C0A6673D8001D084CFD2192F2256092C639A9D50414435715B934D05149
          SHA-512:DDA599729C7AD22775057FA2A3A19DF0DEE98EF7798A75C434DCEF37BFDCE1F50E423DD5EA518889FD29C26A968480ABB14575A6B7E252C581325BD7A5CE7F03
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/css_2.css
          Preview: /* cyrillic-ext */..@font-face {.. font-family: 'Roboto Condensed';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff) format('woff');.. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.. font-display: block;..}../* cyrillic */..@font-face {.. font-family: 'Roboto Condensed';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff) format('woff');.. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.. font-display: block;..}../* greek-ext */..@font-face {.. font-family: 'Roboto Condensed';.. font-style: italic;.. font-weight: 300;.. src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cust_video[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):941
          Entropy (8bit):4.596976690831124
          Encrypted:false
          SSDEEP:12:7RE/CdXIivYX+BT0oqAGVstdBfm8lLbBdenvtO2wt6dPrEvo5Tb78h1jfoE/:VJdXWSTpAUdBptIvtOBt6dzh5TyEm
          MD5:D4F3A8802314824E332B1D6E1693A65E
          SHA1:24DE1FC6A9D6F45AF3448B003476D5ACAFADD691
          SHA-256:6378910C4C025CA9D7F5B92086FC3E9EC068200156F3AADF6A8DF3CB9F1B9B4E
          SHA-512:847B6801EE9DC5178D950D53F985B950A6D41D0569E37B95159CF97C163BA26A47E079FF9BBA79A2D9EAB52D6DBC01E363395E175A0C025A0B31B5FA7A21C16A
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/cust_video.css
          Preview: .video{.. max-width: 100%;.. }.. .. .. .video{.. border: 10px solid white;.. box-shadow: 0px 4px 20.9px 3.1px rgba(13, 13, 13, 0.43);.. }.. .up_sound {.. text-align: center;.. display: none;.. width: 166px;.. height: 38px;.. cursor: pointer;.. position: absolute;.. top: 18%;.. right: 38%;.. bottom: 0;.. z-index: 5;.. color: #fff;.. background-color: #000;.. padding-top: 8px;.. font-size: 16px;.. }.. .. .anticlicker {.. position: absolute;.. left: 0;.. top: 0;.. right: 0;.. bottom: 0;.. z-index: 4;.. }.. .. .. .. #volume_up {.. position: absolute;.. z-index: 5;.. top: 25%;.. right: 37%;.. width: 24%;.. display: none;.. cursor: pointer;.. }.. .algo-video-container {.. position: relative;.. background-color: #e8ebf6;..}.....algo-video-container video {.. display: block;.. width: 100%;.. object-fit: cover;..}....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21056, version 1.1
          Category:downloaded
          Size (bytes):21056
          Entropy (8bit):7.969225333854826
          Encrypted:false
          SSDEEP:384:w1lR0DgJAY9avGqGPxo9Fv7HS2ddodNA3P3OJvqxCmiARmcN:JWAY9RqG6HS2k03PovTmJRbN
          MD5:82FE0DAA86274AB522B6F753075D03E7
          SHA1:F908468A4043E3E9B235E5FB48EEE8DFAECC98F7
          SHA-256:1DDCD64E282953A8582A0ED66B07D874CAC765C57329A3889AC8BBC3AC9DDE69
          SHA-512:DA8F2DB4F412F69DB23981711F29F2707D554C28F30C5003267758DD93A6537D2DB68021668DD92838D667A74B548A5A8F26426AF842D43419C26E46E0DEB6E9
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff
          Preview: wOFF......R@................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......M...`z...cmap............S.(Ncvt .......X...X/...fpgm... ...4......".gasp...T............glyf...`..@...t.2..hdmx..K....j......!.head..K....6...6...hhea..K...."...$....hmtx..K...........!.loca..Nl........G.*.maxp..PH... ... ....name..Ph........&.D'post..QL....... .a.dprep..Qd.......?.1$.x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobtNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9864, version 1.1
          Category:downloaded
          Size (bytes):9864
          Entropy (8bit):7.916112856261582
          Encrypted:false
          SSDEEP:192:8Otuos3uGesXxAmHR+GYcig7vALfq4DVZ0oPKho0nsnVvXh2YhW2N:eorGesXxAYR+Gn7vALfqQB+onVp2cW2N
          MD5:E6A69730BC5F90197682A6BFE9677FAA
          SHA1:6D47C71114EAF466A6B93230A4D591E36C2D0E41
          SHA-256:6CA500F267D616F917672F86A2F977C9D907612AF7C5045275CA48D1DEB41A16
          SHA-512:517E90F347CDDF0855B021A9D66C8DC331A69592C161FA92A5EF7CA7B167A5D05772FD1103E0E6E7620B27565E4F74B9F9437A20C7EC235126B6210CCD4E5C2B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobtNfQyQ.woff
          Preview: wOFF......&.......=0........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...M...`w...cmap.......Q....$V".cvt ... ...X...X/...fpgm...x...4......".gasp................glyf.......T..)..Z..hdmx.."....<...polo.head.."H...6...6...hhea.."...."...$....hmtx.."....!....x...loca..#.........i.r.maxp..$.... ... ....name..$.........&.D'post..%........ .a.dprep..%........?.1$.x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYtNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7528, version 1.1
          Category:downloaded
          Size (bytes):7528
          Entropy (8bit):7.87319389854196
          Encrypted:false
          SSDEEP:96:jK+bq1YndYva0vez2AeUqaJfDvexZ7WFKasbk/nioFkImSnhzY0e/rpu:eMq1YaC0veaARqa47kKaPIS1Y0e/Vu
          MD5:AA34CFCBCA12BBAC03E04FD6E8961D92
          SHA1:6AC211BC71BDCC25F1C6A2D0B4B4247062DA9746
          SHA-256:1A9EC11014F7285C6E61AB78D86F7366EF4977E066C6183A6DC5B33C67570243
          SHA-512:FB5E04BD97A151978DC0499318BAC2B4B761A877EC22C3C3B441B6FAA7C98388AA20377E160EF54DB70CE3EEED4402BC5009F7F4A3112537FA4645EFEC4A70DF
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYtNfQyQ.woff
          Preview: wOFF.......h......3.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......O...`v:..cmap...8........C.B.cvt .......L...L0..Gfpgm.......3....g...gasp...<............glyf...H......$.IZV.hdmx.......7........head...,...6...6...hhea...d..."...$...!hmtx.............t..loca...h........!N..maxp...x... ... ....name............%.Czpost........... .a.dprep............=...x..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.b......:....Q.B3_dHcb``.b(P```A.p..wgPddRX.....!.}..P..|........ d....%.x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.1.......|.......`..... .!...:..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobdNf[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21724, version 1.1
          Category:downloaded
          Size (bytes):21724
          Entropy (8bit):7.974605519713776
          Encrypted:false
          SSDEEP:384:/pduI1eJWziNWE5jE2UvQIqLM5rb9TIvVVngnxOCM3R1x9n70vhH3d9Y:/pB1eJoLEO2C9R9c3gnxEHxN6Xd9Y
          MD5:A8C91ECA220E5E01B288AF0F4D812A47
          SHA1:7CC2DB4BA489DEC324AEA057CF4A73B110EFA8F4
          SHA-256:AABF6E207B0C50FDE5479BFA331BD760ABEA99A00A546FAA0C7CB863D8218B3D
          SHA-512:AD97ABF93F03C649BF198A0432705243615E8F7A0C74D40388A4CA58A1C1D03087BC4BD26692F1479FFB4593A82A4055BBB52445F09618C07B4B3912ABFBE93C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobdNf.woff
          Preview: wOFF......T.................................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......P...`u...cmap...X..........W.cvt ...P...L...L0..Gfpgm.......3....g...gasp................glyf......@...p..q..hdmx..M....f........head..N0...6...6...hhea..Nh..."...$....hmtx..N....x....q.-8loca..Q.............maxp..R.... ... .(..name..S.........%.Czpost..S........ .a.dprep..T.........=...x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9672, version 1.1
          Category:downloaded
          Size (bytes):9672
          Entropy (8bit):7.9074919829878505
          Encrypted:false
          SSDEEP:192:J8BlEdDJvevqPesJlz3XsaK25N7X5fSJLzJJ1s6YVK7LqOjjVe/Vu:JmlkJWyPeYz3jK25LfSJ/JJ1s9Q7FiY
          MD5:A0885A3E23727836CDBB098CADB66871
          SHA1:EFC1D7CC9DB08EC56C105445F9A4984686EF3A3A
          SHA-256:9D4DDDF7E1DF9460B63F37C53ADE87AA32F1233935B5034C6ED14E3231B51C0F
          SHA-512:1AB05B1F33C58FA450CF350233A0E30A59406CB71AAAAF719551D211E3AA2F6969DED9949851BBC97D524A57EC518A1F5BEDFFACD3E8B9AC6A27F2717CE805B5
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ.woff
          Preview: wOFF......%.......<(........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y6..cmap.......Q....$V".cvt .......L...L0..Gfpgm...0...3....g...gasp...d............glyf...p......).....hdmx..!P...?...purr.head..!....6...6...hhea..!...."...$....hmtx..!....#.......-loca..#.........^.h.maxp..#.... ... ....name..#.........%.Czpost..$........ .a.dprep..$.........=...x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYaQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20216, version 1.1
          Category:downloaded
          Size (bytes):20216
          Entropy (8bit):7.9731523480827216
          Encrypted:false
          SSDEEP:384:x5dof1ePzctBTXSQZqP5Lrypoau4bxpepCYgjL9CRLu6E8wwvVUig7J:x5O1ePzQBTidP5Cpoj4bbep3gnh8wwvO
          MD5:2B92236BBDE5370469497D38AB63938D
          SHA1:C597E284BCD5AB132ED99F215874EFEB5E50A3B0
          SHA-256:3C1E53960417886AB9C55495A8046B10EBF315FD62DDB2BDC80BAED953957D68
          SHA-512:89B3790006B199F643130FFF5BDF4D8FD22689217929B4B2B27CC90560666013974F31E60CDD7600587516DB68B1DD04975B09B0E5771A46DBFF224057DF9A2E
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYaQ.woff
          Preview: wOFF......N........(........................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......Q...`u.. cmap...\..........W.cvt ...T...J...J.V0Xfpgm.......3....c...gasp................glyf......; ..k...''hdmx..H....j........head..Hl...6...6...hhea..H........$....hmtx..H....p......H3loca..K4........H.,.maxp..M.... ... .(..name..M<........!^?.post..N........ .m.dprep..N0...........x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12140, version 1.1
          Category:downloaded
          Size (bytes):12140
          Entropy (8bit):7.937441767251203
          Encrypted:false
          SSDEEP:192:VMv6KFO/PCK0lb2x7+1eUdjU5VCp0EX65snC6GDZBy6Wm7XRvvSKjQRAs:mFO/PUAxgesjuU0EXYMfGBBRvSH
          MD5:C1DAF0994F4A77F6FBBEF8CFCD5259BF
          SHA1:3B8AABF9FA146B3B2EB15CC11B7F42BF7C8F51DA
          SHA-256:DDA0DFCC4DF529B78DF78BE43F70C4B159A805FB4116D3836C9E6D5755A246E2
          SHA-512:181320ECA8088F1B09872FCCE2EC18E3FE43D3EC13AA22F9BC2788BB548A496ABA2768EEB25E9868F0330A764297EC72B7758DB4322A6A676B0C3936DD6985BB
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd.woff
          Preview: wOFF....../l......X(........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`y..!cmap............d..1cvt .......X...X/...fpgm.......4......".gasp................glyf.......,..=....$hdmx..*H...L.......&head..*....6...6.*.hhea..*........$.z..hmtx..*.........*.<.loca..,p............maxp..-.... ... ...[name..-..........s=rpost...|....... .m.dprep...........:z/.Wx......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19336, version 1.1
          Category:downloaded
          Size (bytes):19336
          Entropy (8bit):7.969764131367131
          Encrypted:false
          SSDEEP:384:0DZlFJDHc+NBrJEDFavj11+lXa+jJO7a6a2x2imKj8LqeM+5uQPqm:oZlLDHdJEe4XagJO7akjuqexuBm
          MD5:0CFD3062309D8398F99B8F9BC796FDDF
          SHA1:0E6190CB6676820D802C65C31A586B6E7D3BE501
          SHA-256:CB5A0544D849F44A030F2DE963B7E2639C6CC58EC1000E6594C076252F6915CB
          SHA-512:1D96496CE8B93F63D4682FC1402CC0160B9DACC5F88200AD95625C92021060519C9A87EF7A2246AB1F741F9966ED8528B6828A04E63C6D62DB0495022AE5EE61
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd.woff
          Preview: wOFF......K.................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......M...`z...cmap............S.(Ncvt .......X...X/...fpgm... ...4......".gasp...T............glyf...`..:...nD.0.Mhdmx..D|...n......(.head..D....6...6.*.hhea..E$.......$.z.shmtx..ED.........F?loca..G.........NQ2}maxp..I.... ... ...[name..I..........s=rpost..J........ .m.dprep..J........:z/.Wx............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\red-clock-icon[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 50 x 60, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):961
          Entropy (8bit):7.14415385158716
          Encrypted:false
          SSDEEP:12:6v/7OljlyiahzWIHmWHnSKkp9aH9vyxa9NOA/Kaxe89Sq2LAMQEpBA4iktXbJn:rjczZzSLp9i9sa95/BQLAMQgddn
          MD5:5778AD2233BD1F34E2C24E69FF0B2E72
          SHA1:85DAB60C5332E0469CB7CEFF44C0CD3FBA03DDB4
          SHA-256:44ADAC927AC68FAA401BD44FCEED5F45A63297EEFABF9234E7CF87F37C53341B
          SHA-512:6441AB27F5E979288F83829031F1068E04A085DA783BDB1F3096EEC8815CCE70224894CE40793AF7BD4F52E92D128DD8944917813B39E097AADCFF46B4E9B835
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/red-clock-icon.png
          Preview: .PNG........IHDR...2...<.............PLTEGpL.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.OP.#.=...5tRNS......#...N.p...(..i.d0,\..W..........7wR~.?G_..9.!YNJ....IDAT.....b.8....*d.0.............@$Z.spG.x........................bD../)Yp.....3.s...d.G&c...?..~1P...+..7....`.Bo7...].Uz..@.{.....Q.....].n.[F2....|..-._>...Mk.>l>.v.g.F....'.*.T.+[..J..vE..GG...Q...P.XP}XZ.......g..F..b2.Q.qQ[.5.Q.q.Q+...]...4.8.5E...9..vD..P......a9.X..i...>..."J!.....l..k...JQ.cI....X.L......B....U.V...?.}....\Cr..b.`L...$..pt(....9lu...Z...D..X.....KJ..<..[......<..[.'eXf.o.B..,^..?.R....E....J`.P...(..x.G..8..S...%...R.h.8P....F...Gc._|P..G+./.".X@d.:.S-EQ.H#....S.%.K.u<...F..QD.<..)..';......42..+.......Xx..C.Q.wd.F..K....+...:.....|x..>.........j..f]*.7.}.g...I.'...#^.E.w.Y.........F...R}.hQ.f..J....0.....p.?W-...XT.....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\rpmlvonsnj[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):64
          Entropy (8bit):4.461789500408212
          Encrypted:false
          SSDEEP:3:nmNjJMzVJu+1mA4tERq:GMRJVmH2s
          MD5:27F9A91FF2AC0A6564ADEB00E17EEDE3
          SHA1:309372C3B3DD2B81F989B9BD6D6600CD5D057E24
          SHA-256:49F6C89A0F68C7FC6498DE1A103E9AB39FCC6F9A954BF388CED8B91F2D1F91C6
          SHA-512:8E5F79ACDC68BE06D46F8FF27CCCC5A348864CC07D71918204F5AFEC344CF22066F4FF0619AD9935C50834A2DAC3C1F415D293371780E041396045672B6168D5
          Malicious:true
          Yara Hits:
          • Rule: JoeSecurity_Phisher_1, Description: Yara detected Phisher, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\rpmlvonsnj[1].htm, Author: Joe Security
          Reputation:low
          IE Cache URL:http://drtjsmith.com/rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH
          Preview: <meta http-equiv="refresh" content="0;http://heygamersnort.at/">
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\safe2[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 286 x 53, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):4746
          Entropy (8bit):7.900528726783289
          Encrypted:false
          SSDEEP:96:Z6iadNEZzMYiUX8U0+wwVatj2mXBzkOoZbSR9P79/kRUj/Eb:Z6iaEqYiUHVatfg7ZbG7EUj/O
          MD5:B0DB130477645C81093C262BB1DBE20B
          SHA1:CDD647C27DCC3C25F27C12977D4369E0AB03FC98
          SHA-256:A50065139A338969EE70C1901BAE43F5546167C533E4D4B8767FCDE1D34655C4
          SHA-512:39FF5E491B313B9B69DCE97EF5E2210708994D221D0A227EA12D9A58149AAE56AFFC51B1C48D3B69E409EE129010982DF249B4B8DC627E664ED69E463B28B3C2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/safe2.png
          Preview: .PNG........IHDR.......5.......t.....PLTEGpL.....................................................................................................................................[.@...,tRNS.....Fx.2M....f....8.S.!?..Y.._rl.,.'...L..}....IDAT....W....e.#.<...a....|....<S..r....:.N....]-..<4u.G.V.nN...r..6E.........Y...^.Z.k^..Nk.....+.tY.2..>.U........wy...........>.t.W....;..J.:..?...J.....|.u34.._.b...S.b".....VN.M...e..]z.Ae.M.w....Hv....[.~..G......6..P.?.6...*...<7.....I..*M)^..t...8^\..........M....r.~'K.SI.U.|..{."......h....q...c...u.Y.o../%.S.w.y..5....;....J~.9.......T.....V{ K..2...s.....[...q.....<.9..3/.Ci..K.1....?q..d.&.....Ao. ..|1..<...k.U.......o'..`X3.\/.~...U7.n.s.....)..Y.4u...4...7.._..(..e|.].zh.Q.../....1..T~.C....$-f.x.]....)..n....Z~T.t3............M(.._d.l...)....p.l..k.d.5+......e|..b'8..Z.5...%.a..?..2.^e.^..<.]..%.T.Y...>.........'.=.4~1)...M.W...g.7.4..8....wXq.w[[oF..fW.b....`.J...U...F=..#.W..t5?..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\style[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with no line terminators
          Category:downloaded
          Size (bytes):72884
          Entropy (8bit):5.03560665831924
          Encrypted:false
          SSDEEP:768:07MHeaIUw7Jq3ZnFQSvZrGT74p0LIqEF/t6fpmM7bqhUS9C:CYeaIUw7Jq3ZnFQcZrGT74p08qaun
          MD5:CCF65EF9B71A0035B384583A575FB54C
          SHA1:5F47B1812F86AAC68D3580F469D43FB83F1ADAA6
          SHA-256:ED2F872EFB16107654AD329B41BA0ACD8892481349A29D27E4222ECB0464E1E9
          SHA-512:5E805D817D028F5FBDD574F7A6A7B8989F964DB56AD5771A191B839F16AFD8353100B30188681F7B480E135273BBAC440A31A78E212DE7B8242C191156CB645C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/style.css
          Preview: .shadow_none{-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.fontAwesome{font-family:FontAwesome;font-weight:400;font-style:normal}body,html{height:100%}html *{max-height:999999px}img{border:0}p:last-child{margin-bottom:0}.clear{clear:both}.clearfix:after,.clearfix:before{content:" ";display:table}.clearfix:after{clear:both!important;height:0}* html .clearfix{position:relative;zoom:1}.trim_spaces{text-align:center}.trim_spaces.left{text-align:left}.trim_spaces .scalable{display:inline-block;white-space:nowrap;-webkit-transform-origin:left top;-moz-transform-origin:left top;-o-transform-origin:left top;-ms-transform-origin:left top;transform-origin:left top}.trim_spaces .scalable.middle{-webkit-transform-origin:left center;-moz-transform-origin:left center;-o-transform-origin:left center;-ms-transform-origin:left center;transform-origin:left center}a{-webkit-transition:all .3s;-moz-transition:all .3s;-ms-transition:all .3s;-o-transition:all .3s;transition:all .3s;outline:0
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\terms[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):27179
          Entropy (8bit):4.992114546937935
          Encrypted:false
          SSDEEP:384:SIFr26VjfVRr3T5ozeJfSIO8kpAAsTWMnfW:Sg2QD56c28kXM+
          MD5:703BABF6E7F0F2438777515D6417C4FE
          SHA1:05803387061F42BA799740EA432CB5349F24ED3B
          SHA-256:9CA10CA7AE9E8D241A34850BD16134FB624AA3765262ECD9064B0F7C377B8561
          SHA-512:AD5FE64BF308CD9A9EA9EA249F38C40B343E1EB6CB70B45FB9CD4E811552ED71748758C4264B5A9B0AD1695229EE891BE545F50136FCD33D3975FCA7496B3DE5
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/terms.html
          Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">.. <title>Terms of Use</title>.. <link rel="shortcut icon" href="favicon.ico">.. <style type="text/css">.. .. body,td,th {.. font-family:Arial, Helvetica, sans-serif;.. font-size:14px;.. color: #111;.. line-height:20px;.. }.. body{.. background-color: #FFF;.. margin-left: 0px;.. margin-top: 10px;.. margin-right: 0px;.. margin-bottom: 0px;.. }.. a {.. color:#111.. }.. -->.. </style>....</head>..<body>.... <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0">.. <tr>.. <td>&nbsp;</td>.. </tr>.. <tr>.. <td height="70" align="center" style="color:#111; font-size:24px"><strong>WEBSITE TERMS OF USE <br>.. <br>.. IMPORTANT --
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\top-arrow[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 111 x 80, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):2961
          Entropy (8bit):7.665566941283762
          Encrypted:false
          SSDEEP:48:m1nuNn2veJ363EzCeahl3sdo/W6wDuRpIZw3yQaXgSZ:m1S2Czchlckyufwr
          MD5:E2980701AAD64CEF71BD2296F5F6386B
          SHA1:83355C373AE4C499B72AA9C709387076B3053C1B
          SHA-256:C4D3B32E24EA06591E7F166B20939F84CB767BB0742BC3C51F07C6F4B684F1E0
          SHA-512:B6AAE9617FED5454FA56F0D9A2CD963412E024174B78C51717E651981251F836D330AF700D676B9D4D4DB1A512339A4ADE9FD7C249F5F87DF9CDD73014027329
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/top-arrow.png
          Preview: .PNG........IHDR...o...P.......+.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EE9E2A488DCE11E59127810D20D2010C" xmpMM:DocumentID="xmp.did:EE9E2A498DCE11E59127810D20D2010C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE9E2A468DCE11E59127810D20D2010C" stRef:documentID="xmp.did:EE9E2A478DCE11E59127810D20D2010C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@E."....IDATx..i..U..;.^....l8..A......!..DC..1..D..|0.A.b.&&.. .].C.,.r.%+."..\.;3..c.|oy...zmiw......;..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\twitter-it[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 590 x 709, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):35366
          Entropy (8bit):7.9730415870592495
          Encrypted:false
          SSDEEP:768:fP6lVqR/hY4+gz8q8Pjqj5p1QNqsDSTI/A6g6Vj4cmu:fClcR/S49N/jSvDS0/zDjku
          MD5:B758D9428612D7052256D8EC89F3686A
          SHA1:7B9F58F9B6807B3690527092B3CF7E6E84F4A757
          SHA-256:D563D5FD7D12A369C36B29EB7E55E7669248BD3C9C42306B3B747E9420226E44
          SHA-512:A019349855B80382EA023C7FA4169829EE305DD3DD6AF184677BEB70E8F534E5E08CE3A67D1BA947C62066C2B4771C9823D02703099161EBBBBC1706F4082E60
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/twitter-it.png
          Preview: .PNG........IHDR...N................gAMA......a.....sRGB.........PLTEGpL...$+0...............................@DG......z}~...ilnUZ]...................................................................'..............Y=..........`C............B(..gN.U=$$#.....fP.......tS..5..)..._H.........y^.m[.......p.ya...........|.{y=(.N/..........I610.O!...~.gA+.o.hFC.....fM.k[2...tl::8......{.f...X..k..c~YBm1..w.....V>-5&.....pR.`B.@).dW2.tK;.xQ...~rI1!}kf.zR,..{...gQ8..g?._!.......tg..Y.s.....vE...xbY.uB.......y.aq\MxL...\.Q...~:..u_..oLNJ..cb^JB9...dRI..Z.....VTR..........d(.r\....s...[G=.........`*...L...p..................x.......i...vyErz........ul.....\r.AZp.6K.....tRNS....ML....'.....)IDATx..k....#......$..,......).p..z..S....-.BBd..nV2H..... @H.PF86.`.+...8`@.l.q.....H.l9..gZ...H...W....y^................'.....{C.q..'SS.."0.{+<.....d ..%}.6u.........d...-.Np"Fp"Fp"Fp"F..D..D..D......S,v.}v.p.!..q...ZH.)*L.c.!../V...DI.e
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\volume[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 256 x 256, 1-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):875
          Entropy (8bit):7.511760855505471
          Encrypted:false
          SSDEEP:24:ha2FCgVxHNYUwvdLL9+YAICX33ne/9XgZtD:hZCUfBwFLL8vT3e/9XgZtD
          MD5:25209F54CCEEB6AC42097D82256CBFAB
          SHA1:A2CBCFB42B1CE89A17AED8BF640B90F057319390
          SHA-256:CF53BA9A7F63136E884DA82519C4F9343A04B1F56C4AD19B8014A91078F88E77
          SHA-512:3339857CC88D309A443D1ACA56CFDD9CC8C6C7B4BB080EBC01B55B19E7F5A1CB34959BECC89B437DA7FBFA745F95ADF6D232BCFA48CE7DF8A98000BD59AD3D62
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/volume.png
          Preview: .PNG........IHDR.............f.:%....PLTE.............tRNS.@..f....IDATh....m.0..`.<...v..B*...m].KQ.>. h.,Cd6KQ...d..#....R^..9..o.3......9.........I...,..7.".....@..A&P.{P...T..<....\f.E.'..@....2.L.GY..|..A....g.....`@.QF.......H..#>.j..Z,...@_..p..W....@j.....U..2..r..,...].mK..s......2wI ..D.\<l..@..L k.b.,...T-..ZO..).DA.......o.l.....$.YkHfA..i.*l..W.. ..hV.<..B......... 9.Z.....Q..tWYP-......w.<....2..`..N.x(...r.......AB.y..Oa.J........e..@..A.U.....y.K.E.G@S..|.zFz5.R.... .... ..E...5...w.......(=.C.70....c 1.=...@.).....9.. ...'xo.m... ..`.P%....V..+@.:pb.._@.p ...v....@.V ...~=......'...<.....0?...P......X....].\0\Q..&P.T.\.\.Jtu.....Ee.(9...Pmn*.U..P........".....&.....r.`p.N..i..v....7au...B.}..m....E."Cq@....X....B.l....B...,a.B.I.Ui.C.n... ...-0S...$.I.K.K...<..ls...&%^..I-O......<O.........S...w.O..t..o.F......IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOjCnqEu92Fr1Mu51TjASc0CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16696, version 1.1
          Category:downloaded
          Size (bytes):16696
          Entropy (8bit):7.95451688755879
          Encrypted:false
          SSDEEP:384:O+Y/C7AGgElPb09gO6mvPSNV/tu9+08IdvNq8SRIkdOgW8Y:O+x7nFR09tZPSNV/k9+08clLSRIkdOgq
          MD5:075DEE11FF931A36B5D3CB1B3E318192
          SHA1:4525C23CC30AFD5F24D33673154A31F69D158B4E
          SHA-256:8F4258CC440CA440A43D13F8F1C1D58BB743B5E0B9846337B9C241FEE94C321D
          SHA-512:1954C69AC10C6E0650E55D31B9EF23DF7C1990A99C5799A53A267E3BB5C40994E4948A8DA5BD67D1DF3F356910CD95FECAE047EDA6D974220FF503B488149221
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc0CsLKlA.woff
          Preview: wOFF......A8......x,........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......P...`t.BRcmap............%...cvt .......X...X/...fpgm...@...4......".gasp...t............glyf......1...^@0.)-hdmx..:l...j..../0C-head..:....6...6...mhhea..;...."...$...rhmtx..;4........#.83loca..=L.........l..maxp..?@... ... .,..name..?`..........>.post..@<....... .a.dprep..@T.......?.1 .x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOjCnqEu92Fr1Mu51TjASc3CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21460, version 1.1
          Category:downloaded
          Size (bytes):21460
          Entropy (8bit):7.967122535003185
          Encrypted:false
          SSDEEP:384:vmf3jW3ZoGkAdPZwxaIIcYO2ha2od0HII3TFUxW4IJEhBXXcW8Y:vuC3ZRixNIn7haFg7D+xTKEhBXXclY
          MD5:5FBA81BDD8A62FB709A32FD8A07519F6
          SHA1:3C36FF8CD141017F9AE3E53428EB34A835DF2C05
          SHA-256:7E0C34286AED8971224DAAF2DEAF77EF38B5B97AC2B37B19B5087124AE849514
          SHA-512:1E6617B5A7282887AB558E0750D9B777C41EC6F3E89AE28373FC00967C78CD58A95B3F2D00B568A8747B87EC5A4E5087ACFE8675DD20AE42A01B1908D9BBF8F3
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff
          Preview: wOFF......S.................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......L...`z..Rcmap............S.(Ncvt .......X...X/...fpgm.......4......".gasp...P............glyf...\..B2..u@.m..hdmx..L....q....<3P3head..M....6...6...mhhea..M<..."...$...bhmtx..M`........W..6loca..P.........f.I.maxp..Q.... ... ....name..Q...........>.post..R........ .a.dprep..R........?.1 .x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOjCnqEu92Fr1Mu51TjASc6CsI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 22204, version 1.1
          Category:downloaded
          Size (bytes):22204
          Entropy (8bit):7.9742393611260916
          Encrypted:false
          SSDEEP:384:X4RPU21exwpjqNUdgwvWwW9i5ZTkudHjv3vQWsdV8bT3XV6qvihHbF9qW8Y:XsPN1eae2SwvWr2TkuDvvQWc8bT3XARH
          MD5:4DF32891A5F2F98A363314F595482E08
          SHA1:A8AB4E03143BCF7646C96A8CB33B3E596A9E55BD
          SHA-256:0BE0AE6EFD852B3695CB7A76286096F60E93B7D31C16E0B71CA35ECED7FDE8F6
          SHA-512:3C1775EE5F2D42B53C4196280D11E3405B9EEAEEFF1FDF8291E7D87D7748D28BBCB1ECD7A225AD266144EAB28ADE08A7EB4659824B2FA649884B86B1783EF2ED
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc6CsI.woff
          Preview: wOFF......V........l........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......N...`t6.<cmap...$..........W.cvt .......X...X/...fpgm...t...4......".gasp................glyf......B...s.._{*hdmx..O....m........head..P....6...6...mhhea..P8..."...$...nhmtx..P\.........FIloca..R..........b'maxp..T.... ... .(..name..T...........>.post..U........ .a.dprep..U........?.1 .x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOjCnqEu92Fr1Mu51TzBic-CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13176, version 1.1
          Category:downloaded
          Size (bytes):13176
          Entropy (8bit):7.943301295343486
          Encrypted:false
          SSDEEP:192:lYmfe+aogL9lbJdtvsfm1jWet0y9gOLvWa/UKcFhmy2Cnk8AKXz+To3wxwQdZ6xy:6Mg9J6e1BaO3WGQiCkWaTXiSJCo
          MD5:D97548E6F3FC5DE93D2FD93CA5602B84
          SHA1:054AE9C55434782B6B2B19661F8FB6115F786A85
          SHA-256:CBC498288420B7F214CDD8C58D20A6585B3E04218E653A4003075C3659567E4D
          SHA-512:CCAC153257A784E64F1A25A97B384A26CE65E90370C6F61AD681222F71DCCF66B11506EFD7CD7186157634DA27F758FD7108077A8E04A6A5A97DDA8546613A16
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic-CsLKlA.woff
          Preview: wOFF......3x......\.........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`{:..cmap............d..1cvt .......J...J..,ofpgm.......3....c...gasp................glyf...$.."(..@F..K.hdmx...L...M.......Ahead.......6...6...`hhea......."...$...=hmtx............|...loca..0|............maxp..1.... ... ....name..1......... .=$post..2........ .a.dprep..2.........9..Bx......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOjCnqEu92Fr1Mu51TzBic3CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20772, version 1.1
          Category:downloaded
          Size (bytes):20772
          Entropy (8bit):7.96969178887396
          Encrypted:false
          SSDEEP:384:DYB6pTmJRbQ87tM+fNxK60s50Wy/gORrUf8tcUeDL5qrviSJCo:3pTCh5M+fNxLZy/gO+czeDc6SJV
          MD5:92242FF1DD478088CF6400D3D509F556
          SHA1:B7D0C438E46C42C0B27E967008B83C6F8667FD88
          SHA-256:F9DEBA2EF1CEDE72AE4B1C05CC5E0345ACC7D5FD2453143BE4D584D3D56A38C7
          SHA-512:B96CC4A06A8A98150BAC20F25764BFA61F21E00CB57E67A0813C333BF07F50A667EF47CB4BF43D57C3A61045385197B03EA42D9073F882B2B5CF2ADBE56FEAAD
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA.woff
          Preview: wOFF......Q$................................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......M...`{...cmap............S.(Ncvt .......J...J..,ofpgm.......3....c...gasp...H............glyf...T..?...r8Kc8Phdmx..I....r....KI[Ahead..Jp...6...6...`hhea..J...."...$....hmtx..J.............loca..M\.........L..maxp..O8... ... ....name..OX........ .=$post..P8....... .a.dprep..PP........9..Bx............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmEU9fBxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9188, version 1.1
          Category:downloaded
          Size (bytes):9188
          Entropy (8bit):7.903896899901036
          Encrypted:false
          SSDEEP:192:2BlEdqSgddzEp3/k+luQ+U5qdzTeRBlW4flS3aYV9X0qA:klNSgP8MCSdzTeRBfleaYDX0n
          MD5:BF1AC455BA538F8D2B876026C5B67AA0
          SHA1:9A62D71194545B0E9701BEF5DAE82B53F2C1D35B
          SHA-256:7E8F914078B69AAB4F3F70884DDCD5946C64AD16CABD3AE49724ECDADD795299
          SHA-512:B08569BFB06A003CDFF61E78AB5D2352357B9ED1EF3DC0E844AD7D14EB517F5AE80101D863E281D2456E3FE8E2C7F91DD8A5226F865A6708238A387665CDE7C7
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fBxc-EsA.woff
          Preview: wOFF......#.......:$........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`xn..cmap.......Q....$V".cvt .......\...\1..Kfpgm...@...2......$.gasp...t............glyf..........'...O.hdmx...\...=...p....head.......6...6...rhhea...........$....hmtx.......%.....[.Zloca..!.........B.L.maxp..!.... ... ....name.."...........:.post.."........ .m.dprep.."........S...)x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmSU5fBBc-[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20348, version 1.1
          Category:downloaded
          Size (bytes):20348
          Entropy (8bit):7.971548837012925
          Encrypted:false
          SSDEEP:384:sSRPUR1eEsGitLcRtdt6S1PvpjwY9O1V6LTFY88fFFEagMR3SAFNE/A:saP+1eBX4Rtdt6EJjwY9O1V6Pm82lR39
          MD5:B00849E00F4C2331CDDD8FFB44A6720B
          SHA1:5B7820FEC8F9810E291E1EB98764979830ED6621
          SHA-256:76B05400FFF9DA5B43862E3713099E3913916A629560265ED24B19D031227CBF
          SHA-512:64F2BB1D16525CB5435CC3AA253D83669C321D68695CDF14218EEE43B5347DD6BC67B23D6F5E359971B1FFA72857C2C9DCEC0370535F12EDC20AF42CF41CF661
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fBBc-.woff
          Preview: wOFF......O|................................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......P...`t6..cmap...$..........W.cvt .......X...X/...fpgm...t...4......".gasp................glyf......;...lxRn..hdmx..Hl...l........head..H....6...6.Y.ihhea..I........$....hmtx..I0.........._Gloca..K.........k.N.maxp..M.... ... .(.\name..M........|..9.post..N........ .m.dprep..N........:z/.Wx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmSU5fBxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9284, version 1.1
          Category:downloaded
          Size (bytes):9284
          Entropy (8bit):7.908896722387549
          Encrypted:false
          SSDEEP:192:jxtuos3uGejEmprcIyJsFIFkcc+aywlJIdJfDWc3g2IPoy7:OorGejE8asmF0badNWckR7
          MD5:90E9DBBD09EEBB0E4FA6CF01B60ECD4D
          SHA1:9C814266F3C0F41739659B122A6D3B0D7499F0F0
          SHA-256:0AF8DBD5722ED9E8A362F653791E392C9F117254C59F3A7340CEDDC55E135A0A
          SHA-512:2595728DC783047BA34BCDE19F73837FAE712497DF93FF7ECA1EC6BFAB9E188057C234EA14D222045F680670A322516B35329FC4DDF6566EE8CDE5F708957231
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fBxc-EsA.woff
          Preview: wOFF......$D......;.........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...L...`w..jcmap.......Q....$V".cvt .......X...X/...fpgm...t...4......".gasp................glyf.......!..'....hdmx.......A...p.}..head.. ....6...6.Y.ihhea.. T.......$....hmtx.. t...$......%@loca..!.........N.Ximaxp.."`... ... ...\name.."........|..9.post..#T....... .m.dprep..#h.......:z/.Wx......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmSU5fChc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15584, version 1.1
          Category:downloaded
          Size (bytes):15584
          Entropy (8bit):7.956227219725951
          Encrypted:false
          SSDEEP:384:cym1qTdOguw09ALdFkzWnUZYi2gUhufP+ocbjr+WN:cymYdEGXsWnKYiRfWxr+w
          MD5:C911FA7E4C52938B3DE84BEF22414385
          SHA1:6FA0CEA447DFD1DDC1A15C1A7AD874F0E582FF06
          SHA-256:B7FC1420D9B8697575A6D12666D3EE8D4C64C804C5DE828C9371B4A8766FE977
          SHA-512:3C7FC999AEF9F06F1AB0C0020ABEAA05E7B45A56A049ED9BF87F5FB9198673B34EFC01C230401AD364259219BD0C9633B94099B58BF29DBA66F760209DE42505
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fChc-EsA.woff
          Preview: wOFF......<.......s,........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......Q...`t.B.cmap............%...cvt .......X...X/...fpgm...D...4......".gasp...x............glyf......-...Yr.)Vhdmx..60...j..../2D2head..6....6...6.Y.ihhea..6........$....hmtx..6.........:6[.loca..9.........C.-fmaxp..:.... ... .,.\name..;........|..9.post..;........ .m.dprep..<........:z/.Wx......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmSU5fCxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7164, version 1.1
          Category:downloaded
          Size (bytes):7164
          Entropy (8bit):7.8723706796583155
          Encrypted:false
          SSDEEP:192:Cc6BfVUrghKduRhbLgS3tujP47Mbgnqp8gvo:cfYdduvbLgS3tp70PNvo
          MD5:A8D6BB6196588127A93CE6E5EEEF39A2
          SHA1:8EFBAE4A7BB4B82851586CD25A098EB9FB40B43B
          SHA-256:7535AA82A08970F99DDA44CE9C50464A637914ABF23221ED6CAE4CCF5F7BF5A5
          SHA-512:94B078F6854840D3D9CCFB925346A05AB608BCE4932DF7E9072D2FC933A42932CB6B634CE0CDDA52CCEB5FF72C2C147251A6D0CE6BD857E5EF020B87AD8ABBC0
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCxc-EsA.woff
          Preview: wOFF..............3,........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`t..?cmap...<........C.B.cvt .......X...X/...fpgm.......4......".gasp...L............glyf...X...?..$pP..:hdmx.......7.......2head.......6...6.Y.ihhea...........$....hmtx...(........8}..loca..............."maxp....... ... ...\name...8.......|..9.post........... .m.dprep... .......:z/.Wx..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.g.a`e``..j...(.../2.1100.1.(00. .....3802).fc.....>....q>H..u....2.......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.h.Z.`.V...N.n.....N.`.F.......`......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmWUlfBBc-[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20356, version 1.1
          Category:downloaded
          Size (bytes):20356
          Entropy (8bit):7.972919215442608
          Encrypted:false
          SSDEEP:384:of+dt1ebKR28EPpAXxR5wthZZv4B8Te/h4+ctr5NH9NwZaUp4VsEgm:of+P1eeRcU8Hqdy+UHHbEw/
          MD5:ADCDE98F1D584DE52060AD7B16373DA3
          SHA1:0A9B76D81989A7A45336EBD7B48ED25803F344B9
          SHA-256:806EA46C426AF8FC24E5CF42A210228739696933D36299EB28AEE64F69FC71F1
          SHA-512:7B1D6CC0D841A9E5EFEC540387BC5F9B47E07A21FDC3DC4CE029BB0E3C74664BBC9F1BCCFD8FB575B595C2CC1FD16925C533E062C4C82EEE0C310FFD2B4C2927
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfBBc-.woff
          Preview: wOFF......O.................................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......Q...`u...cmap...\..........W.cvt ...T...H...H+~..fpgm.......3...._...gasp................glyf......;...k....hdmx..H....m....!$..head..H....6...6...\hhea..I,.......$.&..hmtx..IL...y.....XF.loca..K.........`.C.maxp..M.... ... .(..name..M........~..9.post..N........ .m.dprep..N........)*v60x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmWUlfBxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9024, version 1.1
          Category:downloaded
          Size (bytes):9024
          Entropy (8bit):7.904393600637633
          Encrypted:false
          SSDEEP:192:drBlEdeAOL+XGS0cFhEvPoe1pOBWnpLanGSh9yFGSLTgEgm:TldAOL+2SlfEIe9npLanT/yESQEgm
          MD5:72F3618B634D40785278DBC792A2A38A
          SHA1:F22B6289E5B67867A54C9B91F4AA9327CA1F25DA
          SHA-256:ABCCD5EA59776E67FB063EC801DB2E8CF4E886157FB8EFDB961C9B4163316A92
          SHA-512:B6666D515B79AC83A65819BE9E0D5861104032740BB76AC9A10C649AD85F62950836B906181036DC27AD95E6BCE2600C0FF9DEE345E74948D4CF17CC62819782
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfBxc-EsA.woff
          Preview: wOFF......#@......9.........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y6..cmap.......Q....$V".cvt .......H...H+~..fpgm...,...3...._...gasp...`............glyf...l...u..&.%..hdmx.......>...p....head...$...6...6...\hhea...\.......$.&./hmtx...|..."........loca.. .........B.K.maxp..!h... ... ....name..!........~..9.post.."X....... .m.dprep.."l.......)*v60x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmWUlfChc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15472, version 1.1
          Category:downloaded
          Size (bytes):15472
          Entropy (8bit):7.962052578972593
          Encrypted:false
          SSDEEP:384:OwqltGLd/Vztaqblo2B8z+JrS+PdaKiVeCNc/8iXxuEgm:Ow+cvoIopz72TvCNcbxP/
          MD5:589F94CE3337722019E86473D557CFE0
          SHA1:208DEC609A1D1D0C8B81DF64A45D2B0722EE7B8E
          SHA-256:6B02689B1A4A4F6829213C7C454AD0BE61EA00F2DB6738FA8AAB5D1CD5949DD2
          SHA-512:A574E4344A2C3CFCE630C1A9593D2158BF121DF3722C0EF3BC3C2393A20AECE0554494973EA7A5F265665BE872E8BC9D65E7844F669EF49203DB5C9F5E60CAE7
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfChc-EsA.woff
          Preview: wOFF......<p......r.........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......Q...`vYB.cmap............%...cvt .......H...H+~..fpgm...8...3...._...gasp...l............glyf...x..-X..YP.B.hdmx..5....f....A?S8head..68...6...6...\hhea..6p.......$.&..hmtx..6.........] <nloca..8............qmaxp..:.... ... .,..name..:........~..9.post..;........ .m.dprep..;........)*v60x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\KFOlCnqEu92Fr1MmWUlfCxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7172, version 1.1
          Category:downloaded
          Size (bytes):7172
          Entropy (8bit):7.864514620759078
          Encrypted:false
          SSDEEP:192:EgY1Ya+0CaX9RbywrQI32EncxkgvceIQmOEgm:Ef/XzxIEnUdpdEgm
          MD5:048C8C3D842D45A28AA4EC36D9ADFA24
          SHA1:FB1839F43CA412E1621415751A0E72452C23CA85
          SHA-256:16BA77C902557BB4254BCE50EACAAF3DC6636226C292D8451133E71EE7D0A0F0
          SHA-512:8000DFFE215867E63662034D00A97150BED197CDE5D56B5976AC0D1CC0D072AEDC9B69AF64F76C63664EC63EF596F1F3C674C1F06EB4237BB32EF49D34C74FCF
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmWUlfCxc-EsA.woff
          Preview: wOFF..............3.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......O...`v:.Wcmap...8........C.B.cvt .......H...H+~..fpgm.......3...._...gasp...8............glyf...D...a..%.z...hdmx.......8.......6head.......6...6...\hhea...........$.&.Rhmtx...8........M...loca.............a..maxp...,... ... ....name...L.......~..9.post........... .m.dprep...0.......)*v60x..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`fY......u..1...<.f........P.....,.............C..,&.... 9.+....@........x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.1.......|.-.....`..... .!...:..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\bootstrap.min[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):37051
          Entropy (8bit):5.176369382454599
          Encrypted:false
          SSDEEP:768:72rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfgx8Gf3Zq7Q:yg73zhq0GvgJ3ZKQ
          MD5:04C84852E9937B142AC73C285B895B85
          SHA1:8FB8A9319055253D085EDFC3BB72D20F614EC709
          SHA-256:36460E494E4C628443AFDED40B2743B5EDE9A4A76FB4F7B9EF2345CC7E59FD64
          SHA-512:E27BE06BC898DCF893F06CC49CAFCBB6BA6E3A69106A89A500F6993E57600B3636392784811237A1A783967DBE05D57A0769C78F8074A0C3A59B16B655B1D350
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/bootstrap.min.js
          Preview: /*!.. * Bootstrap v3.3.7 (http://getbootstrap.com).. * Copyright 2011-2016 Twitter, Inc... * Licensed under the MIT license.. */..if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.e
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\check-button-bg[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 50 x 176, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):854
          Entropy (8bit):7.628966732901405
          Encrypted:false
          SSDEEP:12:6v/7GVlGJyjVVKvkASeSvc3o6VkdmIYz8UdGe0MXTpgsxq+WOwfHZFCKIhkRduES:xTOvX2uo6K0SDIpgsxq+WFfXRRdli
          MD5:86A6B2D85F9F6059C43A8C03F30B0389
          SHA1:304DCEEED6683CC216B7A431005EE0E6C71B5B01
          SHA-256:43FF7D45A581F459A105BF642086282FEF9B9088F1B645CD2997E324B25C78BE
          SHA-512:BAC2814C408D5B12100CAD2A7A323D1B33161A351ACF92A574587E4507A99E237AC97F358AC29C0005EB4A4845D49AA6BFDCC080BB5CCC9F044E4759D9964946
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/check-button-bg.png
          Preview: .PNG........IHDR...2.........z..P...?PLTE@.Eu.L..OP.GK.F{.M..ME.F:.D..Ol.K..Ng.JY.H..Pb.IT.Hp.K].I1.:z.CZ.l.....tRNS.....................\.......IDATh..Y. ...h....}.g.....5.|.s9Zr.p.R!.W6.[Kn.!$Jn.[...9'.7...?.. a....6..c..m....K..tgo;..4.4.....D.RZQ......F.a.R....O=...o..{.UP..8)....u.3.r.. ...f.2s.IN|.C.l..q...BX#.%.,..6.H..q]._6ZIf..w..8.l....Z...F......f..J.wJ^.h*18..7...`.h$..H.7.52.n.b...l4....og.KIs....U}Y.<.).vt6.~t..........1..!..[...B....a...8..'o......sr.....Lsqz9?....l.t.....R.<)........b*...i....TY....*..p.MS.)...o....._.0B..................Nv..7$.F....}I.......O...........0....L.l..uO.x.1..d..R...{.,fr.it.ks.=%.....G.5......:...F.._c.].e..S .K.S.M...$B..]*.W5^>...F2..~.b.......}.S..=.U.Nl?..PTh....]...O.l..Y..x.}S..vJ..6.$.V...'6K}L....@.#...VS.[.]w......K.Y.f=[...y..N6...!.....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\check-icon[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 43 x 41, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):877
          Entropy (8bit):7.199384563544088
          Encrypted:false
          SSDEEP:24:URRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRgCqObRR4A2xke2881lO:PCqIKxkL1BRngkGJDR
          MD5:55C79A1B22AABC679A4AFE16FF6A32D7
          SHA1:263DB61AB0AA421C1C1B95D241B1339E5DCA61BD
          SHA-256:4688EBF4433DF9C502A4B7D9BE10FFAE095C2B8F01975108FFF581CBC674B71D
          SHA-512:F1D9E0FE1D6AA361AD420B82F5C2DE67AB2E14A03567BAD73F10E1F80AF0A4C5CD77AA9C8CBE8DFA65B6D2E0E9A90BD60E6E5A821396DC5BED96EB413151794A
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/check-icon.png
          Preview: .PNG........IHDR...+...)......K .....PLTEGpL6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO.....0tRNS..9.~.....+...A..aS...N".3...v...&..FYr..ofk./........\IDAT8....0.E.u..D....]G....<.m.9}*.LR.N*....gC..ZO.)........{y../..[....'.....)VU.=....-..:n.]<........U/H.iz.C.o...*....9@/..`.y.9.......4V@.~=..?....8..=..."...%.??M..0....<......>.O..L.F.uE\...........Z......@.......e....p.1pT....<..Pu...%.....X>.k...F,xw..\.dDL.('W...R......7.>Q..^.ZhF"...Y..%x..=.d.5~.e.e.."2Ku...e...x...@..;.9.;..(.L........E...$.-En0>.w...LD...A.j..gp....h....'.HP=........o.t.wWm9.Gg....i..........,v..;......O..c.}...<.7T..y..o.:....<..,..).A..=*`.Y.b..]....m...e.`....L..,_.0.(OV.I\(.g.>T...U].. Y.k..5..m.a...F..@W....mJ.j..?/.A...S/..[.......{SN......IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\close-button[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 18 x 17, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):295
          Entropy (8bit):5.905906866433798
          Encrypted:false
          SSDEEP:6:6v/lhPBllA+Ra4mwM5p2UiX9Y6iwf1Swl7J+8QSvjp:6v/7b64mwMfi1zPQSvN
          MD5:E4B8FB8F9488107514604220F4F326F8
          SHA1:2E55E60A61A6B9B52095EFF6C105AAFBE90A728D
          SHA-256:96A782161AAE5DB56AE571DA527ECF24618F3B26D8D8958DB1B33E5523C6D951
          SHA-512:4FE5067F9860791E54F8022C20FE5242CAC77AA3138CE31728B3274BC9267679FFACEAC11B9488F3343F51B4EBDC35B86915DCCDCBA6D9FA00352898C2D49965
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/close-button.png
          Preview: .PNG........IHDR...................EPLTE........................GpL..................................................tRNS...e.......mF@......l.}....{IDAT..E.Y..0......%....Z.........p><w.*"n..v%.7.QC{...V .^M..... .\.N.b..1.'.l.d..<...=c+hu.3...3..4@v..4,..u.:.?...L...K....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\device.min[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):2606
          Entropy (8bit):4.929787743864095
          Encrypted:false
          SSDEEP:48:eKnN+tn3O+zUFyUAHK1dNzz1JhxHCrasMM89Dv4+E8eeHr0NTLCgg:3OAwaZ2ds
          MD5:B7B1E286E1DE210EF5031729AE4AB971
          SHA1:FA4AEA8C420B8C5D1FAAB2ADE1975E47E087F27A
          SHA-256:2D564B495EEEFEE92BD0C1612058FE2858973EF6BFD46F7A68EB7860FB262AA9
          SHA-512:0C4CE80D109ECA1CE136E708845D7669B72B61792994F261A657651F2AEAE8EA067A7F2E00B8924BD27B6ED2446F9240D1964C969955B4B201B48668BF57358B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/device.min.js
          Preview: /*! device.js 0.1.57 */..(function(){var a,b,c,d,e,f,g,h,i;window.device={},b=window.document.documentElement,i=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return c("iphone")},device.ipod=function(){return c("ipod")},device.ipad=function(){return c("ipad")},device.android=function(){return c("android")},device.androidPhone=function(){return device.android()&&c("mobile")},device.androidTablet=function(){return device.android()&&!c("mobile")},device.blackberry=function(){return c("blackberry")||c("bb10")||c("rim")},device.blackberryPhone=function(){return device.blackberry()&&!c("tablet")},device.blackberryTablet=function(){return device.blackberry()&&c("tablet")},device.windows=function(){return c("windows")},device.windowsPhone=function(){return device.windows()&&c("phone")},device.windowsTablet=function(){return device.windows()&&c("touch")},device.fxos=function(){return c("(mobile; rv:")
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\font-awesome.min[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):29047
          Entropy (8bit):4.751953428831453
          Encrypted:false
          SSDEEP:384:Bu5yWeTUKW+KlkJ5de2UYDyVfwYUas8l8yQ/8dwwdZ:6lr+Klk3Yi+fwYUf8l8yQ/eV
          MD5:EDB152BDD1A2AA675C8282574E797BD3
          SHA1:C3F536DEE929DFF49537096B6EF41AF9F7819C00
          SHA-256:286E7BA6F67F0443DE8C658916BE44F3F1EBD31C9364843E30C12D99A4B247CB
          SHA-512:A86BD6358905CC761A08CD94C759D0F92191856D837C138848751CDA9882DB03AD2277B8E1FB2AF316F5DC32E3F484ACDB8A8692D8A92267B60AA4B40AAE6451
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/font-awesome.min.css
          Preview: /*!.. * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome.. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License).. */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-display:block;font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-a
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\getdetector[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):224
          Entropy (8bit):4.678388780195359
          Encrypted:false
          SSDEEP:6:E7EUygNFIlyGeqHnM3+mMt03+JOFgr7v6FgUrAen:ZDlzM3+J2UNUv
          MD5:16B2815AF2AD51004BE9316D30FA3FC1
          SHA1:75441594FE385CA984C4AB5128A5DB579E675A9A
          SHA-256:37589FB05F8577887697102CB8ED962EC86D78D8135AA58BFFF55E7CAF20EC11
          SHA-512:0BF56FFA662EB4FAEAA78BADD683BADB14394DC1631516061DF71AE16411269F75A9DE80CC63C33D3C5FC0EB37E09D0A3E6873EA3DF01CD9BA03D0BB1A28C979
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/getdetector.js
          Preview: $.urlParam = function(name){.. var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(window.location.href);.. if (results==null){.. return null;.. }.. else{.. return results[1] || 0;.. }..}
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoY9NfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16636, version 1.1
          Category:downloaded
          Size (bytes):16636
          Entropy (8bit):7.952843027444461
          Encrypted:false
          SSDEEP:384:udx/ajOwSmmbhcytPnvEMt0ZTfZxFM2sbZuYFqFxOoBtbN:udEjObk1xgbZSXbN
          MD5:6F629E38286ED542D09317F2BF52C9A3
          SHA1:F82342E521DED70842641CEF45BBDFB62AC048B5
          SHA-256:36E2E191EADC9295579B4A071746CBDEA2A9602762AFF7211DA3762C07A95463
          SHA-512:C70FD89607C158707ECB3312CD302CBC059A9D36C05976E6633CF4D5D2DFFCF943DB19600C2C67B9E6DE375B504BF6BEF0DD338AA4E573159670290C1FFEA881
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoY9NfQyQ.woff
          Preview: wOFF......@.......w.........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......P...`t.A.cmap............%...cvt .......X...X/...fpgm...@...4......".gasp...t............glyf......1...]x...6hdmx..:D...c........head..:....6...6...hhea..:...."...$....hmtx..;.........8.loca..=............hmaxp..?.... ... .,..name..?$........&.D'post..@........ .a.dprep..@ .......?.1$.x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYtNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7680, version 1.1
          Category:downloaded
          Size (bytes):7680
          Entropy (8bit):7.877001759058416
          Encrypted:false
          SSDEEP:192:eABfVtWbOctL/lkHE+iOG4AMcP+C4O/EWjN:XfGbXtWkFO1AMcWXOBjN
          MD5:1A45255FCB4D7D286EACFDA3C5290DDE
          SHA1:984988002147C970468F48A565AAB20B7DF5EC3F
          SHA-256:A98F8AE836C860B3ADE907A4878F8B30F32EBC3216002CBCF5848B73B53988B7
          SHA-512:74EE20542ECBB71819B09EE9600E0068A557EE30A3201304B230876301FECFF74A1A34181F7E5842C7425690EFEF06A7DB633B26AC679756DDA7A9B6971359AD
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYtNfQyQ.woff
          Preview: wOFF..............4.........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......N...`t..ecmap...<........C.B.cvt .......X...X/...fpgm.......4......".gasp...L............glyf...X......%./..Phdmx.......6........head.......6...6...hhea......."...$...-hmtx..............!Zloca............2.).maxp....... ... ....name...(........&.D'post........... .a.dprep...$.......?.1$.x..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.M.5..P....2z..u...q.O.,%d'.w?cL..8pgw....d$...'`.C...JiyyjH.Y#...=.?.`Z...=..x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.h.Z.`.V...N.n.....N.`.F.......`......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21364, version 1.1
          Category:downloaded
          Size (bytes):21364
          Entropy (8bit):7.97145447425
          Encrypted:false
          SSDEEP:384:ZX2BKWN5+RBSI/GYJBUiaVzqDBV02NLTMlxTcaXNBEiAhCYpY:BJk5Y/GEtaVzqhBTMlywNSTppY
          MD5:654F170089CF0406E20C40618CABB754
          SHA1:9930EDD5499757B81533456CA46767173AAE4339
          SHA-256:E7DD0A3641CBD4E262149772A9B9C3A3702FB15DAB63693D62E02E2C0A9302BB
          SHA-512:6092A03A1C0FC971D7C8DCDBEC0C94C32D77A261B318199E308089B8F45B11F8B35B7DEA90A302D5C798DBEDFE3B92D832452EE3F65A21D6429A9C85B3F9A16C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ.woff
          Preview: wOFF......St................................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......M...`{..#cmap............S.(Ncvt .......L...L0..Gfpgm.......3....g...gasp...H............glyf...T..A...vt...hdmx..LL...i......+.head..L....6...6...hhea..L...."...$....hmtx..M.............loca..O.........U.7.maxp..Q.... ... ....name..Q.........%.Czpost..R........ .a.dprep..R.........=...x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2176, version 1.1
          Category:downloaded
          Size (bytes):2176
          Entropy (8bit):7.218218672925617
          Encrypted:false
          SSDEEP:48:X50Sal9vYgE/3wwK/5WpxCSCMpWt73bpQg:X50Sa/vek/5S/rpu
          MD5:8233D22A4456479E2EF1AD1DA82A39C0
          SHA1:B6E31AD7A97A2BE9FA561734EE0E93D61448F14D
          SHA-256:0FDFF124087F43D176B5F24EF3DC123D24548CEAEFCD7EC584F942CD9D597DE3
          SHA-512:9521F8236F2EE3E236650BE959A3848B9C8D6EAF2C2B37EA05BDFC9E314D650AF0CDDD3FCAC680D2D67153AEE7D534F0BDFB9CFB77423E6DEC67F6EB46B1C29B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ.woff
          Preview: wOFF........................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`...]cmap.......7...X. ^.cvt .......L...L0..Gfpgm.......3....g...gasp...L............glyf...X........u...hdmx................head.......6...6...hhea...@..."...$....hmtx...d............loca...............?maxp....... ... .7..name............%.Czpost........... .a.dprep............=...x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.b......:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf..L.I...x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.1.......|.......`..... .!...:..................................x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4.H..ZN..[..t.]....9.M.X8.K....;..... .2.....8..V.f.._..z*.\...L....R2.:.X.B.....>.g......A.g(,..F..Z.P:'\D
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoadNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13556, version 1.1
          Category:downloaded
          Size (bytes):13556
          Entropy (8bit):7.951008436184045
          Encrypted:false
          SSDEEP:192:XuYmfe+aogLdlbDvej9D5s9ho6ND0aWYJPJm9J4jzFGSm0kvYyGjoPDqduZLdTK2:XnMgd1WUIK184dNjC4MLzdTYBLhbhY
          MD5:9090827E5E3162DE339783C3D9B7CF98
          SHA1:B8BA83B2B39769951664CE274495838388D0EE81
          SHA-256:30784C2F1917EDFD5CB3486D00E417E88005B2A55436CB72976CC5DCACD23ABB
          SHA-512:8560159C1701B329497DBCCE3B90B83ECBD8CF9A6D3396B4CFCBF32853B9203C66717E50414B3C0BF3182298BC07274AF965BBFA6631CE2CC84798DCC0DD1DD6
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoadNfQyQ.woff
          Preview: wOFF......4.......^.........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`{:.&cmap............d..1cvt .......L...L0..Gfpgm.......3....g...gasp................glyf...$..#...B4..,.hdmx../....L.......(head..0....6...6...hhea..0L..."...$..."hmtx..0p........1...loca..1..........}..maxp..3.... ... ....name..3$........%.Czpost..4........ .a.dprep..4(........=...x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCcYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9076, version 1.1
          Category:downloaded
          Size (bytes):9076
          Entropy (8bit):7.910674698395474
          Encrypted:false
          SSDEEP:192:QzBlEd39RQl1aPawKStrasm5Dl7c7SLI1aouth7Z/:+lIAaaQtU7cATJ
          MD5:A4274D0C2278504C5B8A9EB4D1842604
          SHA1:A2ECC942D303D9D4073D5ECD1954B154F465DF94
          SHA-256:598EEAA89C5904D5A934151C8A28878A364047FB975653F4A09604CD13E2BF8E
          SHA-512:89C19E3B0E445208079D84470D752A9AC19C59917FE2AD8A6188907EE2C1C89D5FCE167ED4B98F9849AD696A06A15946A46740A423144400882F23D4D91BF429
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCcYactd.woff
          Preview: wOFF......#t......9.........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y6..cmap.......Q....$V".cvt .......J...J.V0Xfpgm...0...3....c...gasp...d............glyf...p......&.o.f.hdmx.......@...pvvv.head...P...6...6...hhea...........$....hmtx.......'........loca.. .........>.G.maxp..!.... ... ....name..!.........!^?.post.."........ .m.dprep.."............x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15376, version 1.1
          Category:downloaded
          Size (bytes):15376
          Entropy (8bit):7.959969151528919
          Encrypted:false
          SSDEEP:384:BAqOMYXi0dbRhC4OCzdJ0C6OU+QXEjdyTs4sK4sJ:BAfXjbRhC5jCzTkTjsK4K
          MD5:C8CFD6F5855C2DBCBDDEA03E25160DAF
          SHA1:E4201E16A6270398229F5751D1CB5EBD5DD8D8C3
          SHA-256:B37F649F9AF347053BF2641D06506CE667DEBA9A316AC12CAC6335DBEA3F045A
          SHA-512:AD8BFF5618A7298DBC7FF72228DB24E281C12B21168112D8A6662DE273498660F415D41C77837F73933693731FAFA3AF587041F8F0045B1F756929943EB46E20
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd.woff
          Preview: wOFF......<.......q.........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......P...`vYB6cmap............%...cvt .......J...J.V0Xfpgm...8...3....c...gasp...l............glyf...x..-...W..*..hdmx..5|...c......%.head..5....6...6...hhea..6........$....hmtx..68.........b>oloca..8H.........i.\maxp..:4... ... .,..name..:T........!^?.post..;4....... .m.dprep..;H...........x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7252, version 1.1
          Category:downloaded
          Size (bytes):7252
          Entropy (8bit):7.87545668979266
          Encrypted:false
          SSDEEP:192:EYh1YaMumISZStddlZ8BTnjaL2tV946uaqEG3wffh7Z/:E2qISrLjCSVu6nrx9J
          MD5:44C6560DE42698FFC1A7D43F171B57F9
          SHA1:C161B38BF31368224F26CA3145A82C8783A60005
          SHA-256:6E93CCA2DEC33FC1DAE2F74CABF3DA544CE75ACD19D0E8DEA6B875A4BABFA51D
          SHA-512:235CC642858223F2F5D7CA7EDC5710B6F115E1C2893CFDBBD80C9317A4BD40B64F165610F199EA892FAADA245A11AE92886ECAC95E29043026C83CC98864B72F
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff
          Preview: wOFF.......T......3.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......N...`v:..cmap...8........C.B.cvt .......J...J.V0Xfpgm.......3....c...gasp...<............glyf...H......$D(n..hdmx.......7........head... ...6...6...hhea...X.......$...-hmtx...x............loca...h...........Lmaxp...x... ... ....name............!^?.post...x....... .m.dprep...............x..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.M.G..@.E.v..x.-.8..O..P.`.A.>.;.^t...t7P..MC...v..<Dq.!JK.. .O..~...*......8..x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.1.......|.....`..... .!...:....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCcYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9140, version 1.1
          Category:downloaded
          Size (bytes):9140
          Entropy (8bit):7.903298972716609
          Encrypted:false
          SSDEEP:192:KYtuos3uGeVE5LPhixDonZc2xDpa9GbVnJ9oty+a187ak8GnxNx5c9QP1s:2orGeVE57hSgc2wGbVUSuzxG9QPS
          MD5:A0558B531B67223E2674A9B5C1BB8ED1
          SHA1:4CCFAEE942EA7507F6001D7064902F1D548565BF
          SHA-256:451D26A48AFCED0630BBCA4BB4C92B76571AC51027F79527EA5DFD56253EBAC4
          SHA-512:D5043258B8B85096439748C6251279D59FF86D7FA53D9B0675D409CE0FB5BB851D2A82022A79CF7D78B3CCBA95CE02B8483015D9C0395EBA19BC3E0C1A6E82CC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCcYactd.woff
          Preview: wOFF......#.......:,........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...M...`w...cmap.......Q....$V".cvt ... ...X...X/...fpgm...x...4......".gasp................glyf..........&.g.hdmx...H...=...pqns.head.......6...6.*.hhea...........$.z..hmtx..............%.loca..!.........@{I.maxp..!.... ... ...[name..!..........s=rpost.."........ .m.dprep.."........:z/.Wx......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7172, version 1.1
          Category:downloaded
          Size (bytes):7172
          Entropy (8bit):7.875293186284016
          Encrypted:false
          SSDEEP:96:EapQ+BfViUCfpxmWyZheMv6K0exdqROmsxiOvoeEzNwU7axHeWugRR5KZyHcjYul:E45BfVirfRynbSbkT3vYzNRe5RRslUs
          MD5:2D403E49D44CEB71C8FD69043535C8EC
          SHA1:B41AFF9A23F6B0097D6DDCD3132B51342D08492E
          SHA-256:3AE8ABE49129ADD4D86FD06312428AE6F5A26F6BA7D143EE88789ACC53D74B34
          SHA-512:1465A2248E4C86ED1B5170C2533736FEFC904837A922A7E35CE09AF8B834EE1B319567FC018A8AA9976F3B1DCAFD15CA75CE580B5AC45CDEED614CC7A9B0B224
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd.woff
          Preview: wOFF..............2.........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`t...cmap...<........C.B.cvt .......X...X/...fpgm.......4......".gasp...L............glyf...X...;..$...6.hdmx.......5........head.......6...6.*.hhea...........$.z..hmtx...$..........0.loca...............mmaxp....... ... ...[name...8.........s=rpost........... .m.dprep...(.......:z/.Wx..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f~......:....Q.B3_dHcb``.b(P```A.p..wgp`dRX.....!.}..P..|........ d......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.h.Z.`.V...N.n.....N.`.F.......`......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\it[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):162
          Entropy (8bit):4.43530643106624
          Encrypted:false
          SSDEEP:3:qVoB3tUROGclXqyvXboAcMBXqWSZUXqXlIVLLP61IwcWWGu:q43tISl6kXiMIWSU6XlI5LP8IpfGu
          MD5:4F8E702CC244EC5D4DE32740C0ECBD97
          SHA1:3ADB1F02D5B6054DE0046E367C1D687B6CDF7AFF
          SHA-256:9E17CB15DD75BBBD5DBB984EDA674863C3B10AB72613CF8A39A00C3E11A8492A
          SHA-512:21047FEA5269FEE75A2A187AA09316519E35068CB2F2F76CFAF371E5224445E9D5C98497BD76FB9608D2B73E9DAC1A3F5BFADFDC4623C479D53ECF93D81D3C9F
          Malicious:false
          Reputation:low
          Preview: <html>..<head><title>301 Moved Permanently</title></head>..<body>..<center><h1>301 Moved Permanently</h1></center>..<hr><center>nginx</center>..</body>..</html>..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\logo[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 217 x 34, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1028
          Entropy (8bit):7.54772465661022
          Encrypted:false
          SSDEEP:12:6v/7JlBZnp969J1g5PNIwakvzWhsMnMLbu6sQ/U0mpZncyxEU79z6T5OBHL/WmEn:Iug5zLWGsMuVv0anciEUZzU52LbESw/N
          MD5:2F6EFD43AFF012D240490E2F6E01B03A
          SHA1:CA9F0A8FDF38A6D8F232C9E03B45736B8DAD2C16
          SHA-256:B23DBC29BD5900E3EEE27EBD86190E633EA00B92CFF504AA518450E950B5E894
          SHA-512:2596D02B3CAC48CB57BC2B8F4256D1A37157058FF128516BFD7A23A31FE8DCCD4A58D609D4CF9333DE60B91990C66A0440AEA9EA7D3EED9EC632FFC87AEBCB6D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/logo.png
          Preview: .PNG........IHDR......."......5.....fPLTEGpL<<<<<<...<<<<<<<<<<<<<<<<<<<<<<<<<<<...<<<...<<<<<<...<<<....,,..........ff.RR....!!....AA...........0....tRNS.wf...D".U.3.....6...;IDATX..m......,.dm2.......~.\..Y9..zRG...~.........H.q...D-H.....c2....j.1..S1..v....CU~.&.........'.w.z.f..Fa.k./...Yn...*.S..W......\.V##..-h~N.......G........f&%kd...P...I._......%..^*.u..f.=..4.)}..~...7.D.O.@x..zs]T:5$.NA..K.Fv..L.......`!...>JI. ........Y.u].f20r..xY.d.jZ..."=.".q.s.l....U.m..P&.%2......y.,.7(.s.f.Y.<.'J......V!c..F..6.|W2g..1.9...C...V.^dn.A..d../.FFu.{...#(Z.......H=5.FW....y}<..9O...DFT.&.)."w${{r`o-{....h%2fd.......t%;>:.K.i.6.+Z...9.f......L..4..<..K...(.+Z.L.+......n`.w.O.vn. !`.V$...........Y.S.m...:E+.....XP.Nd...&..\.S..dcG....k.?...Qo..1..dmd.,.".~dT.&[?..pj.V....O.^..dT......KS.@.T{...d.u.Q..l+.v%.R.YO/..J.5T.X.Hr...w.r......7.JfKPR...y.2."..J.U....c..m..H....d.~_..`.X$c...$Q.:.......<On.>Kd.I%..N.....I.Wn.2..o...Y.[..?.d.......dc.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\money-bg[1].jpg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x450, frames 3
          Category:downloaded
          Size (bytes):95329
          Entropy (8bit):7.964039938616045
          Encrypted:false
          SSDEEP:1536:mcEX9Rw57xW8hlgNII/fucXJqUhVje+m1hMWAAkbxB7gUJevcYq2UjF/9WiLl7yU:mcEX9SZDuII/ffbhVy+mpkbxB7gUJeUr
          MD5:C471AB03127C3A278DEEFB8D63EEE613
          SHA1:B8B65BF9D1329A788C535378761B5033D68AC40B
          SHA-256:58B6B57E550E707C65F2A17026503EFE7A9271C64926E759BC96AFA28E974435
          SHA-512:A66C40268B85331963C4317D85E3800B7EC9AB54C5C72A2F24ABC89D6D07E1582C821383A909E4CE134AA42B7E2CD5E672AC7D4C91EFB49BE2F8A04AB70AEA84
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/money-bg.jpg
          Preview: ......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."..................................................w...t.rS..D..C..[...Y.....WB4m.w.E-L.k...j..b.XN....,9#u...Z.........k%%=...m..X.B....d..Z6)P4...V.Y..>..R.....E1.L.5..SZ.r.^.....>.rD.e..".m.Q.%"..VF..U.;....0.ZTh.vFj".HiEs....."..82.....{5L.."......F#,s.;.L0.~....`...........dWJ.....2b....(*..U...g;.Cc*eK....9iK.P..v.T.f.....ZL.r...f..y\...u..1...M..n.C.cw .............=........NCa(.:.3i...iR....v.......r..Q]Mo.h.x.:.y..&(l(*...F.l....[E.<|...Y.GI...PP....^K.4.3/?...4..f.].......Z.si-."...*.gj2..f.MC.p.......m..i..9..H..^.<..M.....h."h9...3....+....:f4...i... ...T.;.C...SF.....Nn....1.#..U....x$^......z..Ob.f.S(..B..[.m.1.....!..<.:.A::.T..: C...o..j.Lh...B.]# *.cC.k.*..*..&..P.`/,..dv.."...2....].V..IP....V.xmq4....T....#...E.m5.+^.A1Z...t....D.T5.Y......Y..9u...S.......R......Q
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\privacy[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):8001
          Entropy (8bit):4.637875978270753
          Encrypted:false
          SSDEEP:192:SIwLkSc82J+s0iJH2TkdWShB/Tm9ByZ4T:SIwnA3GkdbX/q9UZY
          MD5:988ED6374C5C7B402A06A4F24F0298E1
          SHA1:39D9C97B5459B547C0CFEC0D0D7CC80A991D0946
          SHA-256:FE40A60ACB7639A26516D984AF687B5BDEB5E232C29DDA1A8D5EBA7C6DA515F2
          SHA-512:BAE940175E93F5D460DC9652BAF02CD6FC336C74F3C67D1A6720895AF1BE675B6CA9ACAA4A51AAD2AFE9A35DA630CFEA4DAA4A88321E430BE8920073C45D40E9
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/privacy.html
          Preview: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">.. <title>Privacy Policy</title>.. <link rel="shortcut icon" href="favicon.ico">.. <style type="text/css">.. .. body,td,th {.. font-family:Arial, Helvetica, sans-serif;.. font-size:14px;.. color: #111;.. line-height:20px;.. }.. body{.. background-color: #FFF;.. margin-left: 0px;.. margin-top: 10px;.. margin-right: 0px;.. margin-bottom: 0px;.. }.. a {.. color:#111.. }.. -->.. </style>....</head>..<body>.... <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0">.. <tr><td>&nbsp;</td></tr>.. <tr><td height="70" align="center" style="color:#111; font-size:24px">Privacy Policy</td></tr>.. <tr><td align="center">&nbsp;</td></tr>.. <tr
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\reset[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1002
          Entropy (8bit):5.06492397311216
          Encrypted:false
          SSDEEP:24:7L97BVhyUD8+XR8jc7ovXUAWMTheTzxd0itv5as4PO:7NPhyWB8jc7yXVsTzxd08v5F
          MD5:C53C09C3BD34CD8480C1408A303BF619
          SHA1:6B9D92F9500E2A8786A710A49D7EBD420B210AC8
          SHA-256:8F2D1DD23403EA4E25B8CC30EDB184DECE1C4463816B106130E842B59D67AD22
          SHA-512:EAD9EC4913E03A47E4BB34AB51EADD864F0C13560316981474B948B0FA97221D2188C47EF75B198155090623BD0C8819C2116F21095B742F8F4FA629FBE53EF2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/reset.css
          Preview: /*..Copyright (c) 2007, Yahoo! Inc. All rights reserved...Code licensed under the BSD License:..http://developer.yahoo.net/yui/license.txt..version: 2.2.0..*/..body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0;}..table{border-collapse:collapse;border-spacing:0;}..fieldset,img{border:0;}..address,caption,cite,code,dfn,em,strong,th,var{font-style:normal;font-weight:normal;}..ol,ul {list-style:none;}..caption,th {text-align:left;}..h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal;}..q:before,q:after{content:'';}..abbr,acronym {border:0;}....em {font-style: italic;}..strong {font-weight: bold;}.....preloader {.. display: none;.. background: white;.. position: absolute;.. top: 0%;.. bottom: 0;.. left: 0%;.. right: 0;.. z-index: 5;.. background-image: url(../images/preloader.gif);.. background-repeat: no-repeat;.. background-position: 50% 50%;.. opacity: 0.5;.. /* margin: 0 15px; */..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\spots-arrow[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 183 x 114, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):5306
          Entropy (8bit):7.869515991260547
          Encrypted:false
          SSDEEP:96:Pk2eQhWOQNNgeo1fW/a20Cosq8Njl3itb9q41biA3/yvQRlw1ct2tGLLmSoXPNVI:1hNWgHel0CopExyo41bx/Lv+twMD+Z
          MD5:32ACDF2CCE46993B09041EBED9D00140
          SHA1:8FAEE19E63F4D39B2C567FB7C9DEFA9F668C12C7
          SHA-256:7C01610E53CBE2313BD441CD9182762CEC4240E4EECEBECA6D086F34E4672784
          SHA-512:522A2C1BCFCA1AF21B01B29E20AC4DE75C863BC1BDAD0D2144652A5C31BD33D7D1B26255A4EE070EA2B51F6897A5E607DEA63E0FFADF0F861A46F4A294A1E16C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/spots-arrow.png
          Preview: .PNG........IHDR.......r......K@.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:7C23FC0C8DCE11E59DF2A0543018A9C1" xmpMM:DocumentID="xmp.did:7C23FC0D8DCE11E59DF2A0543018A9C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7C23FC0A8DCE11E59DF2A0543018A9C1" stRef:documentID="xmp.did:7C23FC0B8DCE11E59DF2A0543018A9C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a?....*IDATx..].........>8......e.V@P.%1A..>.5/1Oc....Q.y.D....KP..$/O1@^...p.=.3.,."*.r...;G.........g`.....3..]
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\styleCustom[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1191
          Entropy (8bit):4.989515855329045
          Encrypted:false
          SSDEEP:24:tIg5nomA5WpDE3qilQ8aixPcxiOybdxiOW5pSLxil+DmfFEQ:th5s5oE3ZlhGiOeiOW5pSVigDqFN
          MD5:E198C920314F40AA1FFC9F85DC838EC1
          SHA1:AD89A7EA67082CAB5262E5C8016ABC57074EA661
          SHA-256:0BD50AA5D38A7C9B5FBB439734F3EE62010808CBBB134DEDBAAA75E510408B57
          SHA-512:099E1165AFDA08CED45A804D60627B3CEFD76969DEEBC65F82BFE90A42538C223F7C75AC386CEBC29087C49B548EF12233E8CD3B789DF0CEF21503D783856B61
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/styleCustom.css
          Preview: #WholeName{...color:black;..}..#WholeName:hover{...background-color: transparent !important;...cursor: default;...color: black;..}.....modal-backdrop , .signup-widget{...z-index:1!important;..}...video-container{.. cursor:pointer..}...playpause {.. background-image:url(../images/play-button_1.png);.. background-repeat:no-repeat;.. width:100px;.. position:absolute;.. left:0%;.. right:0%;.. top:0%;.. bottom:0%;.. margin:auto;.. background-size:contain;.. background-position: center;...cursor: pointer;..}....@media (max-width: 700px){....#logo a{....margin: 0 auto;....float: none !important;...}...}..#termsModal, #privacyModal {...font-size: 14px;..}...loadingoverlay{...z-index: 2;..}...home-link{...display:none !important;..}....stream .bmpui-ui-skin-modern .bmpui-ui-hugeplaybacktogglebutton{...background-color: transparent!important;..}..stream .bmpui-ui-skin-modern .bmpui-ui-hugeplaybacktogglebutton .bmpui-image{...background-image: url("../images/pla
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\Digital-7[1].eot
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Embedded OpenType (EOT), Digital-7 family
          Category:downloaded
          Size (bytes):29748
          Entropy (8bit):5.787695194770183
          Encrypted:false
          SSDEEP:768:nB/6ui+6uS4jauieA5zcY5w6MP9ab0P76MP9ab0PHbav3A:B/6ui+6uS+auiedYCPsYPsbv3A
          MD5:CE82E91C4A952E33C8F0A0B9B4CB9741
          SHA1:231FA40D2DC5DE1BC6369C995C7D81399F674B88
          SHA-256:AECD9F260A695B35B04FED1661ECB3D1480EE6A64A65A1CAEA6920B149A0D49E
          SHA-512:FD4A01CDE5C85ADA9BE34D0E48EF04466DECDD84DDE2E2B52D67379B18BB4AA84954DD6A9C165690A6FB05F455CDD7B814152219546F83A99582E5B665DE4D8E
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/Digital-7.eot
          Preview: 4t..hs............................LP...............................................D.i.g.i.t.a.l.-.7.....R.e.g.u.l.a.r...6.V.e.r.s.i.o.n. .1...0.2.0. .A.p.r.i.l. .0.7. .2.0.1.1.....D.i.g.i.t.a.l.-.7.................FFTM_*....sL....GDEF.(.r..s,....OS/2g>.P.......`cmapv"6m.......rcvt .u.=...,...ffpgm4D.........;gasp......s.....glyf..}....p..R.head...}.......6hhea.G.....D...$hmtx...P........locavNc.........maxp.......h... name....m0....postbH]4..r.....prepV.f....H................_.<....L......(2......(2.2...&.H................. .....X.....&.................l.....l.T...........@.......)...............................2..............................ALTS.@. 0. ....................... ...D.2.........,.....2.U.2...2...2.X.2.0.2...2.^.2.^.2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2.r.2...2.r.2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2...2.6.2...2.6.2...2...2...2...2...2...2...2...2...2...2...2...2
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOjCnqEu92Fr1Mu51TjASc1CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7672, version 1.1
          Category:downloaded
          Size (bytes):7672
          Entropy (8bit):7.877469743154291
          Encrypted:false
          SSDEEP:192:zcBfVyWTPHXYcQfFT3SmF1CYoKxOtNQiXum0U574XK9+VBurcwcGSnodW8Y:QfPbIl9iQ3EtNQieTU57F9+urc5VodWJ
          MD5:1C96FDDD2535342FA077634CE123C589
          SHA1:86240143C8C16C451166AEE3412CB79082AB3D09
          SHA-256:7C9B6264C107C75AD027C91CC616226A9FFE5D04208F2B28E0516694D4787627
          SHA-512:6586A8D63E6A7A8853AB90414DB65053D86FA923CB7FC5B9CAEEF21851F96799B66E15B687054B5A6E9F864F934832FB0AF5BF55944246C50531F216429D8EBA
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc1CsLKlA.woff
          Preview: wOFF..............4.........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`t...cmap...<........C.B.cvt .......X...X/...fpgm.......4......".gasp...L............glyf...X...!..%.&.).hdmx...|...5.......2head.......6...6...mhhea......."...$....hmtx............,. Gloca............5.,jmaxp....... ... ....name... ..........>.post........... .a.dprep...........?.1 .x..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.d.a`e``..j...(.../2.1100.1.(00. .....3022).fc.....>....q>H..u....2.......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.h.Z.`.V...N.n.....N.`.F.......`......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOjCnqEu92Fr1Mu51TzBic2CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2168, version 1.1
          Category:downloaded
          Size (bytes):2168
          Entropy (8bit):7.193940665738964
          Encrypted:false
          SSDEEP:48:LshG3Ws+8pXCR+Rh2iBdzO9Gik5rlZVfKJC4l:LZ3J9K+6iBAIi8rDVSJCo
          MD5:2AD308EC96FB261D9823640ACF80A8D5
          SHA1:994D58B0376DC598E236BF1E4A88FE357ABE4B40
          SHA-256:0F2AC3473335CA6F846A1A4B0A0074F976AC709778F220DF650F4B7188B7BEF5
          SHA-512:55617334226EAC4E7528DA197FAE569E38AA977AB6AFB41FB429657C275F5E0037361B540191FB56D947CF2FEC155039F8FB42F8965C631984D3BC1673C4D191
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic2CsLKlA.woff
          Preview: wOFF.......x.......T........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`....cmap.......7...X. ^.cvt .......J...J..,ofpgm.......3....c...gasp...L............glyf...X........Su..hdmx................head.......6...6...`hhea...<..."...$....hmtx...`...........Iloca...|...........9maxp....... ... .7..name............ .=$post........... .a.dprep............9..Bx.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.g......:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf........x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.1.......|.........`..... .!...:................................x.]..G.A..g.."@..1w.q....G...0_...].?......w.=.~........y.}>./.......O.......=.[p#e.L..-...HYDFN..'.N..._....9:.&.a.i,.r....).$......t... xm.M6h.e.o...E.n..D NH(%S.3.u"..E....}y.[{`..Y.v..!.`...i..{.5
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOjCnqEu92Fr1Mu51TzBic5CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9628, version 1.1
          Category:downloaded
          Size (bytes):9628
          Entropy (8bit):7.909578202765621
          Encrypted:false
          SSDEEP:192:cBlEdWzyUrVqjVlC+w6PGbH9kqrKgMPf3MxSJCo:GlvzyUr8e+1ebdTrGP/ISJCo
          MD5:1DDC71A3D84F7E26FA31A82129B0D0DB
          SHA1:949E6D1A55E717A909AD65EEDB687A38086850AE
          SHA-256:671CEF04E4731C11DEC7B6267E4D397F3D67FFB89635425A2367E0677813E42F
          SHA-512:2DE23687ED1404D1D5C71BB89C0753286FDDF23DEC89326E811A0BBF93FD10C9603C3EFC5B4D4CD7A4303386C6826A4E4AD4CC6413AF69ED9C3C3CE01EF880FC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic5CsLKlA.woff
          Preview: wOFF......%.......;.........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y6.kcmap.......Q....$V".cvt .......J...J..,ofpgm...0...3....c...gasp...d............glyf...p......(."tm.hdmx..!(...@...p....head..!h...6...6...`hhea..!...."...$....hmtx..!....#.....B.Qloca..".........[.e.maxp..#.... ... ....name..#......... .=$post..$........ .a.dprep..$.........9..Bx......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20464, version 1.1
          Category:downloaded
          Size (bytes):20464
          Entropy (8bit):7.969622511404751
          Encrypted:false
          SSDEEP:384:edA/1eSg82dg1kGeF2BFDEE+/adkuouo34TjkWqTExYOYg/c1iuHotcO:ey/1eSnLkGeWFQECadcLIc/TEfYr1RO
          MD5:87284894879F5B1C229CB49C8FF6DECC
          SHA1:FB1BD3BAF122D5D350EB387F0536C20DA71F09DF
          SHA-256:BA98F991D002C6BFAAF7B874652FFDCDE9261A86925DB87DF3ED2861EA080ADF
          SHA-512:663BA95BBBC6F7E65D7B1293E4A044C9111438A03B16664FC38A2B2F2C1A4CE96991C847B36691388AB322525A83DB2724CB4D1B9BF0440727F0B5CA7073AB8C
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fBBc-.woff
          Preview: wOFF......O........D........................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......Q...`t...cmap...\..........W.cvt ...T...\...\1..Kfpgm.......2......$.gasp................glyf......;...l..(.4hdmx..H....l....."..head..I<...6...6...rhhea..It.......$....hmtx..I....x.....gO.loca..L........._.C|maxp..M.... ... .(..name..N...........:.post..N........ .m.dprep..O........S...)x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmEU9fChc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15476, version 1.1
          Category:downloaded
          Size (bytes):15476
          Entropy (8bit):7.958862701405374
          Encrypted:false
          SSDEEP:384:oHq1y0gIG9qoXo2wShjPGiMiIulUAnm3u8An3l7lPFQ:oHGdXMFo2wi/IulUKmXA3lpdQ
          MD5:74F47BBA13C26D97194E61A1F08BDEE9
          SHA1:E8DE913DB12AC68981CCB2E67AAB48AF5C3152D3
          SHA-256:38FBFE1E77A10325EB615A07870E73A65B62F8B7658320CC5A8E63288AED91C9
          SHA-512:2B54D13909DDC7200373F7AD44F23C7BDB99831A57D665F742C8FB3BDF9C9FF91B6128CEFBBFB5AC9A5B2DFC64CDD8356DBBEEE519059802F8BAFFA786EB46C5
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fChc-EsA.woff
          Preview: wOFF......<t......r.........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......Q...`u.B.cmap............%...cvt .......\...\1..Kfpgm...L...2......$.gasp................glyf......-...X...\.hdmx..5....j....7:J4head..6....6...6...rhhea..6L.......$....hmtx..6l........S.GRloca..8..........G.!maxp..:t... ... .,..name..:...........:.post..;p....... .m.dprep..;........S...)x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmEU9fCxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7248, version 1.1
          Category:downloaded
          Size (bytes):7248
          Entropy (8bit):7.870881593614385
          Encrypted:false
          SSDEEP:192:EI1Ug1YaJ0+TgA+qpiH1lb6qVGMPZ768jIlY9YwXA:EMLbgypiHuqVGMPZ79jIqYww
          MD5:5CADE72BC73F6C16EADD8BA171CCFECA
          SHA1:00A277E137B8AF67A6D9548E2C76A0484C8A5E99
          SHA-256:4D9508B258701F5166C335F335DB8E982F55DC782706D3788BF35744D839521D
          SHA-512:8502D073562D27941CE920D9E0FC4668D5D723FEE026DD0DAC3D37FB87AE00D779FAA0A1A8C2F17FA8B2D3A25A0E2E0D7574DAB47B1D22A2C61DC947752C95F7
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fCxc-EsA.woff
          Preview: wOFF.......P......3.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......O...`ur.hcmap...8........C.B.cvt .......\...\1..Kfpgm.......2......$.gasp...L............glyf...X...p..$...i.hdmx.......9.......5head.......6...6...rhhea...<.......$...?hmtx...\........J."%loca...@...........xmaxp...P... ... ....name...p..........:.post...L....... .m.dprep...`.......S...)x..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f........u..1...<.f........P.....,..............C..,&.... 9.+....@........x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*...........r...}.V._.N.`...........`......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmSU5fABc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12420, version 1.1
          Category:downloaded
          Size (bytes):12420
          Entropy (8bit):7.941248619606073
          Encrypted:false
          SSDEEP:192:18hSv6KFO/PCKklb2fHPRaMCNS3yrGfNCGVDCyt0kwkoEtRaexcNU:2CFO/PEAfvRaMCNfrGl/h+29dxc6
          MD5:9F024332B202519BF8EBC56B20767527
          SHA1:0F87A713DBB2FC2BA14DDCBD8A21C649FF4E83A0
          SHA-256:E5D036B0616DDE1818A7233F11981787DAE6882A7F1F588206D26745A29A332C
          SHA-512:9BBAC7656B80FC1F2800A3A2E7F7EF5CFBB515755B73E889079023F7A67BDB17195143D7D7476DF74A01CA5B2DBE2C8FC151BABC4AE27DF3C1A0CC84BB063DA2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fABc-EsA.woff
          Preview: wOFF......0.......Z.........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`y...cmap............d..1cvt .......X...X/...fpgm.......4......".gasp................glyf...... A..?...v`hdmx..+`...N.......>head..+....6...6.Y.ihhea..+........$....hmtx..,.........xr<.loca..-..........e.%maxp....... ... ...\name...........|..9.post../........ .m.dprep../........:z/.Wx......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmSU5fCRc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19648, version 1.1
          Category:downloaded
          Size (bytes):19648
          Entropy (8bit):7.971367669938983
          Encrypted:false
          SSDEEP:192:K+UgXh/z6HzV2VNC1jTx7L+2VypP/mi9VidcDd5Np9wIWE60lGiLdlIxerBXF6V/:Zu4NC1p7RV6/mi9Wsd3e0DsS0O6mtRs
          MD5:D7604E4C543BA8C5BA7EE9A9190B2B33
          SHA1:3B31192C51CDB15CF60C126D3C46D141BA198610
          SHA-256:C5A0E60BDE1AC8FB46DD03E695CE824AAD4F4C53E6DF8A0C3BF896EC01716FF9
          SHA-512:49606DBBD7C8CBC12BB20F51BA016A72B9619C8786908B2802752B397DCD196C9C1F85B1929AF9EB2A26153610DCE30C08F9BFB36AFE4F63E640A630530C13E8
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCRc-EsA.woff
          Preview: wOFF......L.................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......M...`z...cmap............S.(Ncvt .......X...X/...fpgm... ...4......".gasp...T............glyf...`..;K..q*.bg.hdmx..E....q....B:T:head..F ...6...6.Y.ihhea..FX.......$...uhmtx..Fx........p.A.loca..I..........Kmaxp..J.... ... ...\name..J........|..9.post..K........ .m.dprep..K........:z/.Wx............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmYUtfBxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9180, version 1.1
          Category:downloaded
          Size (bytes):9180
          Entropy (8bit):7.905172589978829
          Encrypted:false
          SSDEEP:192:sC/BlEdyEEYqdEbV2+WOcALM+t4Dj9MrcOF9sYDxrGxOXjuNKp06SAguZ:HlaNqdEbcRALM+t4DjCrZ/lCOXCNKe6v
          MD5:FE67A0ABFF1F0CB5B4E8D3848C0D6D12
          SHA1:EBC11B437D533B253B252576E9CB0BE4D157D417
          SHA-256:C254EAEC1322687D32C8E5D233C4467CAF5A30B57AD68F35B171DAE0B2588BF5
          SHA-512:8CCE7488DE3C6A8752F877F0862F59FD0994B11B51F1645E6E2E4301D79A4327619E874D1B19E0E5F13F47BD19196B660A031CD9B46673658DF394703168B79D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfBxc-EsA.woff
          Preview: wOFF......#.......:p........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y...cmap.......Q....$V".cvt .......Z...Z...=fpgm...@...3......#.gasp...t............glyf..........'.P..<hdmx...p...@...p....head.......6...6...Rhhea...........$.].Dhmtx.. ....&.......loca..!0........J.T.maxp..!.... ... ....name.."........|..9.post.."........ .m.dprep..#........8...Cx......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOlCnqEu92Fr1MmYUtfCxc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7100, version 1.1
          Category:downloaded
          Size (bytes):7100
          Entropy (8bit):7.870301681416761
          Encrypted:false
          SSDEEP:192:Br41YaXfYqoBNoWdsb4JNEGlJW9j1NWUzoDZmzlAguZ:9qWq6f/7RlM9j3WUc9Ay
          MD5:5C8DD84449512182D0E3159F1BE3685F
          SHA1:D7F2D36815F0D32FE224386313CCE46C7947863F
          SHA-256:B92D2446AA44F58516496EFC81E48F9F1E41B2CD8DAB2F941E6852B84762C6C0
          SHA-512:E5D1C33B69647EC383C1EEE78FE9026080C9DDDCBCD1926A21A4AF9FF4A46287F031809C7390FC8805186AF9669C52907B1C650BC011AD4AD0A2E7A549B433CC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCxc-EsA.woff
          Preview: wOFF..............3.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......O...`w..cmap...8........C.B.cvt .......Z...Z...=fpgm.......3......#.gasp...L............glyf...X......%>w..hdmx...\...3.......7head.......6...6...Rhhea...........$.].ghmtx............Pr..loca................maxp....... ... ....name...........|..9.post........... .m.dprep...........8...Cx..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f........:....Q.B3_dHcb``.b(P```A.p..wgp`dRX.....!.}..P..|........ d.......x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.J.......}.............`.......9
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOmCnqEu92Fr1Mu4WxMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9264, version 1.1
          Category:downloaded
          Size (bytes):9264
          Entropy (8bit):7.905824330948233
          Encrypted:false
          SSDEEP:192:atuos3uGek81/Bk+2b6rFVBYWwLtNMGzyyR1wNUy3BfbjroU7:LorGekIKQtwLtuGzyybwBbg2
          MD5:1DBDDCD99F22D9B317F6C34AEAA4352D
          SHA1:A3B2E6B384320B64A5B81FC8B6F86E5DB9705C18
          SHA-256:336E592673DC9313D4F1453D3308FE201388EBE8FDB01EF23637214B24007F1A
          SHA-512:C98227018ABF4E2E13EC860912CA5A90F1A7AAE1881AF4819FEF41B54765923EBCF7DAAE3C854838DC58BE1D0BC4D7A7BD89080BF00035B025A0FE9F421472A2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4WxMOzY.woff
          Preview: wOFF......$0......:.........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...M...`x...cmap.......Q....$V".cvt ... ...T...T+...fpgm...t...5....w.`.gasp................glyf..........'.k..hdmx.......>...p.~..head.......6...6.j.zhhea.. (.......$....hmtx.. H...!......!.loca..!l........G:P.maxp.."4... ... ....name.."T.......t.U9.post..#$....... .m.dprep..#8.......I.f..x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOmCnqEu92Fr1Mu5mxMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12600, version 1.1
          Category:downloaded
          Size (bytes):12600
          Entropy (8bit):7.939219345259656
          Encrypted:false
          SSDEEP:192:AFlv6KFO/PCKqlbTTrxAXYWA68jDBfWw9Td3rgUzhEPSU5U/UnFVc+SN5sO/5aRJ:WFO/PKBaX468pfFlcohMSUUcFVc1hGYA
          MD5:2675D8A1273F4191E99648B47239A403
          SHA1:4878D6D5DE9B0738022321A92AE224177E81AAA2
          SHA-256:7B6DA8CEC0C5E2FDD56453CD28DFDDF63549B85A621F9EFFA141C67A3C338378
          SHA-512:6E10DF1A5BB2B7F728058E0BC501607AC508C51CFD6F793321B569B0B6F91F939EBF87DE431651E12F0641AB17AE4F55AAF44CB62811CB255000EB6F8AA076EB
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu5mxMOzY.woff
          Preview: wOFF......18......Z.........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`z...cmap............d..1cvt .......T...T+...fpgm.......5....w.`.gasp................glyf...... ...@l.../hdmx..+....O.......>head..,L...6...6.j.zhhea..,........$...'hmtx..,...........9.loca...,.........m.7maxp../<... ... ....name../\.......t.U9.post..0,....... .m.dprep..0@.......I.f..x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOmCnqEu92Fr1Mu72xMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20032, version 1.1
          Category:downloaded
          Size (bytes):20032
          Entropy (8bit):7.968115132562132
          Encrypted:false
          SSDEEP:384:LhgWRuSyQprMMBGu4xujEMhm9aQTxcUlWzQM2l6:FgW0jYrMMBGu4kjEMhm9aQTzmAw
          MD5:507A914128672948015FF0892B799722
          SHA1:1B8786C6032C5F036E9BA9DCAC18586AE9C9764F
          SHA-256:4C7A2F27696F8503137604DFE35EDE4B33C81F5C4B375242BB50D22E9CC896B0
          SHA-512:C9263B11F6AC4E312FF1DD9F28D7E3D91548662515E464A04748C6E922220EA1F3041623E1F3B336FD3317D2FAB98F4C6970451CB515381DB73C2642BF728472
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu72xMOzY.woff
          Preview: wOFF......N@................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......M...`zf..cmap............S.(Ncvt .......T...T+...fpgm.......5....w.`.gasp...T............glyf...`..<...s\ZUN&hdmx..G....n....HCX<head..G....6...6.j.zhhea..G........$....hmtx..G...........:.loca..Jh...........maxp..LD... ... ....name..Ld.......t.U9.post..M4....... .m.dprep..MH.......I.f..x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\KFOmCnqEu92Fr1Mu7mxMOzY[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2196, version 1.1
          Category:downloaded
          Size (bytes):2196
          Entropy (8bit):7.200802292162624
          Encrypted:false
          SSDEEP:24:uCVChQ3FKlCj61Uw7wOVQwO3Xm/zYpfeb+ioM8R0KyU2BJm7WBrlHrYP6qpyrq53:b2ykCjGU0qwOm/zjqyUJpzFnZ
          MD5:B182E0316F82C1D3CD298BBA0D396528
          SHA1:3C00EED8CA3CD636516CF71F86BC249367619BA3
          SHA-256:A1BC3BA2E1066B0B57F4C42CE0D0FB309A9F53670A8E2C169C47A28A5FAB7304
          SHA-512:18A62604339C96236748CDAD435E61FE0A5005F239D341088D024069C1B42944EAE0BAF1578D96A4FD0D3DA3005C75620853195E4B287AE4465B15AD03555055
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu7mxMOzY.woff
          Preview: wOFF...............P........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`.S..cmap.......7...X. ^.cvt .......T...T+...fpgm... ...5....w.`.gasp...X............glyf...d........ZFG9hdmx................head.......6...6.j.zhhea...L.......$....hmtx...l...........{loca...............kmaxp....... ... .7..name...........t.U9.post........... .m.dprep...........I.f..x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`fic......:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf..W.....x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......x...d.N.Z...`.V.4.<.............`..... .!...:..............................x.]..G.A..g....#f...3...,v..l.a.P.;.@. ....[.....9.'Rs{.....x.`z.nf+.?....x?.......R.....`G...A...Ao|c#.N....c..8C.k...F.,...N.BL......&l4....4.....H...(..8!..L..,V.PD.{.F.o....}...Agk.-b.F
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\commonJs[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):27
          Entropy (8bit):3.1578721140611075
          Encrypted:false
          SSDEEP:3:JJGYu:JJc
          MD5:4FE1321479A9A5EA7048916FDAE02FA1
          SHA1:850F89368D5FD58FC3F8FFE8D780DF4035BABF5A
          SHA-256:D007457BC9A5FDD5B1294C8D107B26FF85724CAA190FDBAF1A71673EAB8BD65F
          SHA-512:ED475F390A67ABE8708BB759D15B03E7A643C208A72E49EDCD887161B8AC4B3FEB208C761C7638AC53BA88B6885C623CFC4B483D4C058F003A157C2A1E02ABA8
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/commonJs.js?v=19
          Preview: ../../1commonJs/commonJs.js
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\css_1[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):1155
          Entropy (8bit):5.427159337579252
          Encrypted:false
          SSDEEP:24:81HYmyJOAylYmyeHto/3eDYmyl8wy9+DGSSf49:cH3d39toq37NkoG
          MD5:0F6A8AD0280D7E72778A5FE2694157E2
          SHA1:510515983ECFAB4A0A5630067BBF01A850520F8D
          SHA-256:8AEC994F01F6D748E9FE3AE0F1E1E0CA0FCF90629F05303AA5B0E0DA5D5AF302
          SHA-512:A1A3F48DC079888A3664B9EDCE89BD866F76EE17F31E1673BA7F75C89DA549D050C103D974C52D961CA1CA273E12A8A3DF0559AE134F3935FAA1B69B43FC4F24
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/css_1.css
          Preview: /* vietnamese */..@font-face {.. font-family: 'Exo';.. font-style: italic;.. font-weight: 500;.. src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLux67x4w.woff) format('woff');.. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;.. font-display: block;..}../* latin-ext */..@font-face {.. font-family: 'Exo';.. font-style: italic;.. font-weight: 500;.. src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLvx67x4w.woff) format('woff');.. unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.. font-display: block;..}../* latin */..@font-face {.. font-family: 'Exo';.. font-style: italic;.. font-weight: 500;.. src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLhx64.woff) format('woff');.. unicode-range: U+0000-00FF, U+0131, U+0152-0
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\currency[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:UTF-8 Unicode text, with CRLF line terminators
          Category:downloaded
          Size (bytes):860
          Entropy (8bit):4.713175403228815
          Encrypted:false
          SSDEEP:12:AZD/ZvqX2voxTnRXZqP+cJS3HvMWGsZGsJdlrAhvM28VvMaA6:uDByGA1nRXw+cJqHUBp0lMhUHUaA6
          MD5:E7EC335F36828303745EA8F2E98C0B39
          SHA1:1C32B67AC220BA3BF23F9959EFFCC78C5554DE41
          SHA-256:027D92BD47C6AE2851E6EE909D843644480152BF814D2567B47701597E979A96
          SHA-512:C64068D782EE3FD1D87060089993DE7F67554C22CEFE41B15044618C91FE8B9C827E4CD59881E26FB5EA069775043639F4DE043DDFA82952C08514FC185BC196
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/currency.js?v=1
          Preview: function addVisitorModule(){.. var isoCode;.. $.getJSON("/geo", function(data) {.. isoCode = data.country_code;.. countryGeo = data.country.. currency().. });.. function currency(){.. $(".country-name-geo").text(countryGeo).. var currency1 = ["AT","CH","DE","LI","LU","BE","CZ","ES","FR","GR","HU","IT","NL","PL","PT","RO","RS","HR","SK","SL","DK","FI","NO","SE"].. if(isoCode == "GB"){.. $(".currency--table-hide").text(".").. $(".currency").text(".").. return true.. }.. if(currency1.indexOf(isoCode)>=0){.. $(".currency--table-hide").text(".").. $(".currency").text(".").. }.... else{.. $(".currency--table-hide").text("$").. $(".currency").text("$").. }.. }..};..addVisitorModule()
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\disclaimer[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):8375
          Entropy (8bit):5.084435084364635
          Encrypted:false
          SSDEEP:192:3It/FB73dcJRv19e1PebETk9wy3dSedUBV63F:3IFhcv7e1PlkKdV61
          MD5:5FF8525C32AF3A20A3978931E0666E59
          SHA1:27F23856855A1BFA0088CAC2209CFC8D67EEC083
          SHA-256:C19A145C2D6183CE3EBAC76D4A4D4C3CDF30C6FB2D411E4448DCB780C366F61E
          SHA-512:12EE8F95ADECFEB59FFD90F198463A1CE367390B9EFF41CCDA25993E7B9D367608F322FA1DA82A9DA2F9B874ADC1D2A48454E10B9D6D125D48B9FD9337958DEA
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/disclaimer.html
          Preview: ..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8">.. <title>Disclaimer</title>.. <link rel="shortcut icon" href="favicon.ico">.. <style type="text/css">.. .. body,td,th {.. font-family:Arial, Helvetica, sans-serif;.. font-size:14px;.. color: #111;.. line-height:20px;.. }.. body{.. background-color: #FFF;.. margin-left: 0px;.. margin-top: 10px;.. margin-right: 0px;.. margin-bottom: 0px;.. }.. a {.. color:#111.. }.. -->.. </style>.........</head>..<body>.. .. <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0">.. <tr>.. <td>&nbsp;</td>.. </tr>.. <tr>.. <td height="70" align="center" style="color:#111; font-size:24px"><strong>Disclaimer</strong></td>.. </tr>..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\faq-list-title-bg[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 26 x 50, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):740
          Entropy (8bit):6.450172468447008
          Encrypted:false
          SSDEEP:12:6v/78n0yyY/tfT3ciYWYq502oxQEub0vH08EPU8Y9:XtLciYTiLKH9R9
          MD5:D5F8B024975A8A383EB46989B95B486A
          SHA1:851F9172B9D8C6069A386F541362CFA4200B4A9B
          SHA-256:3D5492D098EA858BBFA9F859CC1CA1BA8699168E2FC62CDBA6964098B23A3FA8
          SHA-512:A870185E702A125B190C5507BEF9AA2A04F806D25005CFF77ADD9E4C455CC670E72C8CDA2EF7B6868A9103A75546E36C581B295F9B1942C796D21C9D8D6079E5
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/faq-list-title-bg.png
          Preview: .PNG........IHDR.......2.....uk;.....PLTEGpL........................................................................................................................................................................................................................................~.V...LtRNS...0...<.;.0..|..&...H..?{....6.SK.....$}....cc....T4*..l.l.R........^^..5....]IDAT8.}..r.0...`0.B'...d..!.."......H..+..i.6Ic..G.\!N........0...\.?2...NM.f.....Q....o...7...p....*3.e.*.N...........Vk.*.N.k...p.P}...J...f8..R..s......s..e.T.&..9sc_.Z.;..&..nZ.1q.5J,...V...).7f.x.....L..O..5..R...v%...|FDY...2...J........Bu .P%..i_.i!..U....f.v...Z%...V.n`.,5..o...._JL..d6:e...h.]l.<kdk..:....x.#......>.,...-.......ZJ......IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\faq-title[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 89 x 61, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1406
          Entropy (8bit):7.6231274345127975
          Encrypted:false
          SSDEEP:24:4GQ2cV3/s05V3CoKpQ8WwmbwqvehUSH3X0rGCUGx9cmrbDKsfRESWTY8EuB:e30+h6lmFWh7SGCU09zR5Wv3
          MD5:9BDF0E0D55D6E6CBB4D3DC56A5C386EE
          SHA1:664120EBF4933A5931398A2544D2A7F858C9AE38
          SHA-256:5BB7F3111AE0AE813B23A17408A85F1724A365B0448416240403B3A2F034C5D0
          SHA-512:4B5EFB9552BA64A985F49FED4EA78334C9AEBCB4AC98001D8DD7C929C9A1FEBF35BBDD77EE705D48370892A730EEA049AB7DDE1DBEEE12AC532AE96B13B8BE71
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/faq-title.png
          Preview: .PNG........IHDR...Y...=......5....~PLTEGpL..................................................................................................................................)tRNS...;........3......[..|D...ew$.R`,.Kq.jY.).....IDATX..[..0.D#.$..|!....o.~........v*.....u.C.&*P.....R......\g.n!..snU..K|w.....m.^..:l1}.i)..m..+..f........nn.......K!..w.......%....v..@V.x|.k...km.{H..?.....$?&.V;.P.k9..{{...cY^.$...%..xXv.2...E.j ..6..P.7;=...q.G...W.....N.4.?.....Z.g.....{!p4.=.|...(...(..)......z...3..../..g.Bj...F./B.o.E$.6WZ.j5>..|....\..B.!.....\....S.JH.c...n..F....4Y.....V.Q~...&..!.;9V.l....t....!.t.E5..Iq..~.IW.?.F.)....i...X.......d...EX.U.L.i..._wPju#v. o.4....g..F.!........]W..+.+ .B.A:...zEo8-.......0Gn.o.S...z...<...6.:rm.i!.C..A.2.....=.7....!.:{...40.Fs...MfA.!.h....J..=.9r.......q....~?....K..L..26..cB3.....2~.....9/.G._...Z.....8. ...Z9.......K..X.......|>...4....OH..5x...n.i....'..(.R......n.,.BjMN8[...q...l}^..X.du..v..=.*.:.../.r...N.Y..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\favicon-32x32[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):676
          Entropy (8bit):6.953437855436919
          Encrypted:false
          SSDEEP:12:6v/7s6nMr9pyQhr4sfKDXaF0T0db/vUxjtWxAd7lLNzPqJQmxSELuo2CH6Gk2uHT:hM0gA4FT0dQxjtWxAd7HzAd56JMLxiT
          MD5:1E7A01832BCF6C8E5CCD9C978E2FF775
          SHA1:5ECDC763ABCCD112BA3FC232D9E183FA32114735
          SHA-256:00FF200FA2BEC5EFF63A12B1F1DAB9BD5D17077F8931D1B46A3932406EE0B6B7
          SHA-512:4143BD4C74798335E76BC6597C0C45EB1A91B8EA1B5F035F02297F975258483FC7D3A448F5171E4667BF1CB115B7AA85BA29C3227486C8C4EDC4DECB641CF9B2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/favicon-32x32.png
          Preview: .PNG........IHDR... ... .....D.......gAMA......a.....sRGB........&PLTEGpL..................................... .ii..............................................uu...............................mm.EE.......**....vv.......~~....[[.......BB.......55................00.......jj........................................SS.ff..........tt.]]....ZZ....... ....QQ....%%.CC.......tRNS......jO.........Gk.D.P.....IDAT8...v.@.E..[.0Ill.I..{....A.R.;.w...Gg...-.,+._.4!.Y.......a....v.ml...o,B..r.V...!G...,........iY...o.SA...J...s..T.p...v..o..0.\..S.y.C...P...sh!R..x6.^TZ.p......p5A.o..xA...B.|a...-..q...E....wi.Z........R../~..([4.@...]b.v..E...v..a..K>..1.....IEND.B`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\feature2[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 61 x 57, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1247
          Entropy (8bit):7.294668556742584
          Encrypted:false
          SSDEEP:24:Cj0Dly/LCZUYWrPbWtxJwm4leKLQA0ZsuNwZNgpHDs:2W4LCZUYWrPbWtf4YA0quNlDs
          MD5:897F5A18A1F8E5734092C2021A05FCD2
          SHA1:A8144FCC65AF14C49EAED2EFB455931D1234DE31
          SHA-256:1D23ECCB9447259F8992F5401E0B680931E69A3069326AD741227B89064DE1B2
          SHA-512:BA2341173588067E29149D6AA1511EB5F786DEB6208934C87E91C60FA2EAF187762F7CC36EEC7B272AE794409674E5EDDBA7B66CBE22095F208ACF1C2DE39A76
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/feature2.png
          Preview: .PNG........IHDR...=...9......-......PLTEGpL.........................................................................................................................................................................................................-`*....CtRNS.........e.......t..Q"2.6..&wFMZ.J_j.<,.......V..~.{p>.9.../B.S'.....IDAT.....B.......@Xa.-.u....{..%T4~...Y.s.a...=../..o.... ...).Z?...K....%..cH.}..e..%YO._0..sz.qm6(H...g~..o.#....B-n.6kJ..!..}..V2.|..y...Z..i..i..#6A4e..6...&.T..Dh.#..Y.(.2.Y.......c.~.sR....#.k..'w....[K.v*R.O|.&..)..m.v.n.O&....j.;.d...].I.j=<.|.....FE..8..g.$Y..Sk..S...k.\......BSq.].F..V*.Y..k...n.xT....*..R....\2RN..M..^cHj..F......)).......!.....G<.{|..q......IM.4.K.<.">3s..5...2...9Y..[=sT.....u..!......U..,....T.!...d..4P...[+ ._@]c..Q6...i..*...T1.2U.+....+..e..Z...g.d..kb9Q._1..m....,...cV9........x..9..P..[.....,$)..KM..\.....OE.AJV....H~..:....5.w..I..gmS.P.)<.8..O..c.~..`I."'..M9.S...{<w...).oJ6'.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\feature3[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 43 x 57, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1214
          Entropy (8bit):7.24881751932144
          Encrypted:false
          SSDEEP:24:RumIIlEAaAZbUDnoVn6U+3+n0ghiA46apmhiZ6Ld:RumIIyLA0noV6o0wUZsd
          MD5:ED15BDB91ABD611477455AFE967E1F97
          SHA1:DCC636B5F3173D3A56FD530E0A5DAA25743B9F0E
          SHA-256:34253F40A70EA82412E4D664DE424AF79F7D1067FF6EBA5EB31C12BF18C968B2
          SHA-512:AD119051EBC2B238CA5116D107C7398BEE4854430F3CC9D0A8C98CDC2D968ADA2697D9951752649A43466CF2AE2CA4FF486601562773F4102CDF72410A896EC3
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/feature3.png
          Preview: .PNG........IHDR...+...9......."b....PLTEGpL.................................................................................................................................................................................................................x...EtRNS.........Z....jW....S.o.w..f....:/..z2Js(.+}.7MA]...F..a....P.#5........VIDAT.....Z.H....2d.+.z.HS...y.WZ.........^....~u{...p.G...\E'.".)v.........2.7.;..X.[.9...8s..J..8.d.J.W8....+.8.g.J..\...b.\.5(.i...P:..3%.....g..Ai.up..1.9.6Lp..z..........&E\...>....U*..Pp,a.7....I}.....(.M.\4..z..^{.._.......u.3)..P."s......d..S2.-p.v..]..W..%O....*k..f"..._......B..G...&.P.^6.[.^.~...$.C../...Iz.E/......._..C.nL....o*.4.~.G/...a...*>lI....mG..Vv..-.>.y,V.r...C.n`.....+...\..n.&.....?P.....TT.._.0......:rk.).y....2.I.R.f.t..v..U].m..5..1.V~ud..N...Z.ovV....9]d]....b^..U..2=.$.#}.SAK..-(....kM[.w.J.....O.......|y.lE........vS.m...3...n\..(...n4.G G..J.=(..4..:..+KC>A..J..Fd....).hCaB.......^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21908, version 1.1
          Category:downloaded
          Size (bytes):21908
          Entropy (8bit):7.972844340163731
          Encrypted:false
          SSDEEP:384:ToRPUu1ex3IWFLuoTMCR75ewzk8+13+/UuArOX7h11T0WLNCN8mMgN:YPV1emuLuoTM64wzk8+1wDXDhJEGtgN
          MD5:32318C7B683B98132D01BECE288CDEAC
          SHA1:4BA17B14B9E6C8540163F19A674BC777BE118A22
          SHA-256:44C1476BEB9E661572B4C89EDBE297CDA7EE73D5B09955F3D6BE0ABFF361610E
          SHA-512:249EAF1A3E1786BEBB96BDD9092188BAB4A11994BFD1129EBCA0EEE1B37026A44E8D59E28D9BA5B1A14689E83843DA0668F35699EA7D65F1770CD6431718218F
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.woff
          Preview: wOFF......U........l........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......O...`t6..cmap...$..........W.cvt .......X...X/...fpgm...t...4......".gasp................glyf......A...q....lhdmx..Nt...i........head..N....6...6...hhea..O...."...$....hmtx..O<...v....JGF@loca..Q.........Q/2.maxp..S.... ... .(..name..S.........&.D'post..T........ .a.dprep..T........?.1$.x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16504, version 1.1
          Category:downloaded
          Size (bytes):16504
          Entropy (8bit):7.9650596200658645
          Encrypted:false
          SSDEEP:384:eUPqhHWpfIy9o6kaDkNa6CqY2jtgIABQjqkHH6gdC/8mvFA0VFY:eUPYUoqD/jSZ/HTcFAuFY
          MD5:14245F5E4B8EE8C001E0DACCFF43FEA3
          SHA1:2DF22AD73BA672C04445F9E1B1893081A10218D0
          SHA-256:77BD8DEEC691C2F4394708FC633722F784D8687EC17323FFEBE746553706A775
          SHA-512:18E3527161D0ED8CE3FD18A22F47853733652DE5436F898C3BB1D5FBBDDCF0DB610CAC534D7A3D3E1434BE428D9ECD3F97DEFB6937D7C29068FF0CD85634C13F
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ.woff
          Preview: wOFF......@x......u`........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......P...`vYB#cmap............%...cvt .......L...L0..Gfpgm...8...3....g...gasp...l............glyf...x..1N..[jrV\{hdmx..9....c......".head..:,...6...6...hhea..:d..."...$....hmtx..:.............loca..<.............maxp..>.... ... .,..name..>.........%.Czpost..?........ .a.dprep..?.........=...x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20120, version 1.1
          Category:downloaded
          Size (bytes):20120
          Entropy (8bit):7.969624286614846
          Encrypted:false
          SSDEEP:384:TRPUt1eEKg7kcgF5hRucHHmaNgW1zKXTWJfXb1FXy5bAVdfn:VPO1e9ANcnmaSWdiu0bAfn
          MD5:B8F4E373A619C50643E7DFA36E9474D6
          SHA1:7E1024B851CCA6D5EBBC7DBD3744235F862F83C5
          SHA-256:C90953D2CB105A3FF6622B09C8748804280F009A7ABFFB94FF5BB1FC0003DE65
          SHA-512:825E70D21373E496731AAC08A8C2E1D1ADD69668FC84A5A4E862BC909B28345D79CB772A5CCF3A54E27B0A2DFFB52FA8B302E8AD390C4F516715DD071ED71F7D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.woff
          Preview: wOFF......N........l........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......P...`t6..cmap...$..........W.cvt .......X...X/...fpgm...t...4......".gasp................glyf......:...k:....hdmx..G....i........head..G....6...6.*.hhea..H$.......$.z..hmtx..HD...~....Z awloca..J.........P{4.maxp..L.... ... .(.[name..L..........s=rpost..M........ .m.dprep..M........:z/.Wx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCoYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15424, version 1.1
          Category:downloaded
          Size (bytes):15424
          Entropy (8bit):7.955031150959659
          Encrypted:false
          SSDEEP:384:m5EyqiOPGJUwhVTeoRw1GkdrlRYmvw+61smGEDU:m5E8g8qoRFkrRYmv3+U
          MD5:6796BE151AD7E5B0DF05B7A87454E933
          SHA1:82F778EDEED5948397488FED8B852F2D43D44B14
          SHA-256:C7F87FC278949358A6D1965D9F7AB5A36872086CC62A567C1A47B1A3C865BC5B
          SHA-512:415ED7D5166DE4B8A44E68FEAA6DC259983DB7E49F5D8C401B7001FEB4B0FD44F870F7FFF4AAAB11DB154A7F08E1337EF594331CCCED9A2BCD238A9110D32A91
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCoYactd.woff
          Preview: wOFF......<@......r0........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......Q...`t.B.cmap............%...cvt .......X...X/...fpgm...D...4......".gasp...x............glyf......-...XPtX.dhdmx..5....d........head..5....6...6.*.hhea..6,.......$.z..hmtx..6L........5^.loca..8d............maxp..:T... ... .,.[name..:t.........s=rpost..;P....... .m.dprep..;d.......:z/.Wx......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 21468, version 1.1
          Category:downloaded
          Size (bytes):21468
          Entropy (8bit):7.9722703367974255
          Encrypted:false
          SSDEEP:384:870UX21S2zKy6wAJ26lU7P3JoMwv71IAPDH7cq1w/q9oiuyDjZxU0:IX2Eg3o22hv7uEzTwM3jn3
          MD5:AFAA4DD3BE16C6BCF843AF9B7D3C1269
          SHA1:8291C217055AB6F9AAB4FA68DCB980E5FF6D0933
          SHA-256:FA2D129020D0B050ACC77C73F426C38A396D027CECBEA10A89FCBDBB42A82215
          SHA-512:6D2B8BB152F5DC65CD78A4D7F1BE48237B75226311947BFCC638CA55C22F8C51FF40C88A57BAEFE03CCDD1DD5518305F3034019F827CC3F1F9EC59B5305ABED2
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI.woff
          Preview: wOFF......S........$........................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......M...`zf..cmap............S.(Ncvt .......X...X,,..fpgm... ...4......".gasp...T............glyf...`..B...w,./c:hdmx..L|...j......(.head..L....6...6...hhea..M ..."...$....hmtx..MD.........M..loca..O.........}!_.maxp..Q.... ... ...}name..Q.........".A7post..R........ .a.dprep..R.........,...x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2272, version 1.1
          Category:downloaded
          Size (bytes):2272
          Entropy (8bit):7.2569545173252195
          Encrypted:false
          SSDEEP:48:GEjU2XLO7sWFCpZURsYoy1Wmr9S5437Ui3qupRmtRdvC:GcfXKCp6sSDr7vBpRmfFC
          MD5:B2D2F9AAB8A8C749EB2447EC48C8A232
          SHA1:CDC4B19ECD56BFD42B6208F495900AA1590AD68E
          SHA-256:8BE7E903E9BE50B3E6CEBF82766D9C5FD34FA3A1DB310E6D81D31FA4F920C11A
          SHA-512:BAEA8CAA9A25BC2EC9163AA525E84E6D70DA10C7E01528D93D6A63C1F5ABD872CF6F8316EF1945FE2FD998B8A19FE31FE4627AE77EE6BB6DEDBA2657A3ECCEFC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM7UvI.woff
          Preview: wOFF........................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...L...`.S..cmap.......7...X. ^.cvt .......X...X,,..fpgm... ...4......".gasp...T............glyf...`.........O.?hdmx................head...$...6...6...hhea...\..."...$....hmtx................loca................maxp....... ... .7.}name............".A7post........... .a.dprep............,...x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f~.8.....u..1...<.f........P.........}.}...10...bbP``...c.b........=..x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......x...d.N.Z...`.V.4.<.........f.......`..... .!...:..............................x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,..F.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13460, version 1.1
          Category:downloaded
          Size (bytes):13460
          Entropy (8bit):7.94869340291197
          Encrypted:false
          SSDEEP:192:UiJv6KFO/PCK3lbb8LNIhfIA6OcuTUcbe7kRAE/QNtp1DCTF+lIuA+Pzw0mSX7JZ:UgFO/PXpkNIWqTUcKKINtpQAzCSLU0
          MD5:5C9A5A3FF79887B4374D37A4228C20A0
          SHA1:89F8DB0D5C444886CF35C4753819C33997B57C86
          SHA-256:61E02190A4AB99E705E202AC7702F96E5BDCB71ED00981DBC3B34702E1F94A8C
          SHA-512:D0C96BFE6A5676D760D823C7608B1C7A3C28E86F7D7B8D3E22BC62BEB9D443C7A4055ABD225DCBA4843002535312C7002E029AE72B394ECB0C47D49495B13B68
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM7UvI.woff
          Preview: wOFF......4.......].........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`z...cmap............d..1cvt .......X...X,,..fpgm.......4......".gasp................glyf......$...B...l.hdmx../$...K.......'head../p...6...6...hhea../...."...$...4hmtx../.........(y..loca..1P........&.8.maxp..2`... ... ...}name..2.........".A7post..3`....... .a.dprep..3x........,...x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19824, version 1.1
          Category:downloaded
          Size (bytes):19824
          Entropy (8bit):7.966412172191744
          Encrypted:false
          SSDEEP:384:OCIjv7cL78483hBfkN2ah2MxeBJ85Amdan/Qn8pLYF0I+51P1C:OxjzK7848PfkN5YMF268Ufp+51dC
          MD5:793E7FC7F6D73062492856A8B4D38E6B
          SHA1:E38CDFD4BD87B1559043953DA023A457A80D6DDF
          SHA-256:2D746559103257896130E9BFD2E8CCDCD5CF2DB67E643082A933067D92BC380E
          SHA-512:BBD2BA1670E8DE456BB403EC19AD4D7B50331BF28098761D013B00DA5FFD6239F3C55D69591C7AC255BEAB757098913DC9531E250D57C0CC5F770395A9274782
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.woff
          Preview: wOFF......Mp................................GDEF.............~..GPOS.......2...Bq.d.GSUB...P...5...6....OS/2.......L...`zf.5cmap............S.(Ncvt .......X...X,...fpgm.......4......".gasp...P............glyf...\..;...p..C\.hdmx..F ...n......1.head..F....6...6.5.hhea..F........$...xhmtx..F...........>.loca..Ip........}.a:maxp..KH... ... ...{name..Kh..........<.post..LD....... .m.dprep..LX.........{.ox............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x..S.%].DwU.....g.6..m.m.m.z.....{...:...K.@..........2..Z..RUK.#.|.... .@"..r%.V$.Wxy/..H8.....j....~.4....,.....j..X3.u.._....................a...sc.{|...o..(.(NIJ.*.hF.Z..t`...d.0.iLg.3.."....g#.......... .8..N....?.G..M......]W.......R[.w.z>v.1..(.\G<5..x..w....<.E5..].Y.=...b.k..b.k.8.m$....o..N...)..L7...s...X.01V.l.+.9g...?OH.gW..C.)...rw%.:v...t..z...H'p..rY.......&.i`.i.....S_...Nz.....]..S.:.v.....E.<.......E[....V..v
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2236, version 1.1
          Category:downloaded
          Size (bytes):2236
          Entropy (8bit):7.235007173259487
          Encrypted:false
          SSDEEP:24:yCVCppBFlpr+wOgFI/O4DGwdyhlWFC3h2c4DEqDOS5oT+Y20mfmAtJZ0aubz7lsn:/svF+X/OMsWFC3gc42zhYR0akz7ljs
          MD5:BDDE4FF06850999CDD5A2324608195DA
          SHA1:30FDA79D5FC7C07A5F08F2178E02430999C40862
          SHA-256:FFDE2FE7492517402F9EF908A8DDAAFDE6F4A04B571CD1E45174C88948619680
          SHA-512:1E76D0049B7B33FF44FFE5D37E556031DA03C5E3010180A8036A208D1D5C24269E565834A09B262B743E4ED7523E58235D34080DAB9DE3EAB20FAB3913CFCAF3
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5.woff
          Preview: wOFF........................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`.S.ocmap.......7...X. ^.cvt .......X...X,...fpgm...$...4......".gasp...X............glyf...d........B.Q^hdmx................head.......6...6.5.hhea...H.......$....hmtx...h............loca...............bmaxp....... ... .7.{name..............<.post........... .m.dprep.............{.ox.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f..8.....u..1...<.f........P...........}.}...10...bbP``...c.b........C.-...x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......x...d.N.Z...`.V.4.<.........f.......`..... .!...:..............................x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12560, version 1.1
          Category:downloaded
          Size (bytes):12560
          Entropy (8bit):7.940134038085282
          Encrypted:false
          SSDEEP:384:yFO/PvsA7LpyEA0ovL4/Nz8dlHYxjEQGNC:y2bLpn8vL4Gdlu4bC
          MD5:C3557026491569692D1370C4742A5C64
          SHA1:DA3A430D4DF528D3FDC8FDF073FAA88B2A4738CE
          SHA-256:0DB7668B21E3AF6A69623B9095A8C63105A9EA094B5BD3D0F2B499BA05A4E848
          SHA-512:B4AF1EF57160077B1776840E93222B84660B76518C5F8F7327E047E4DC4307E462744007D0CA44AC70E1846CC4C94C1D8FFA162D16FAA510DFEF8C3FA68B8545
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7Cxs5.woff
          Preview: wOFF......1.......Y.........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`z..8cmap............d..1cvt .......X...X,...fpgm.......4......".gasp................glyf...... ...?:..R.hdmx..+....L.......'head..+....6...6.5.hhea..,4.......$....hmtx..,T........4.8.loca..-..........G..maxp....... ... ...{name../...........<.post../........ .m.dprep../..........{.ox......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\it[1].htm
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:HTML document, UTF-8 Unicode text, with CRLF line terminators
          Category:downloaded
          Size (bytes):29967
          Entropy (8bit):4.044091095615121
          Encrypted:false
          SSDEEP:384:BHHFmUpR5yA2Cfr8EHJIY7b9dVPeNyVErt3j1z:BcUP54CfrxHJd9jeNRT1
          MD5:A55AF58CF1D627EF2C2F69F2A4F14CFB
          SHA1:CB0EFF1B9AD5597B71CA6180411FFD934C4EAEBC
          SHA-256:49D936DDAB5B8428125A3670EF832A7097532670BDB3D2670DE6B4EA98A4344C
          SHA-512:601F6E002C9D4F62948E7CCEF224F2DA679963018A166955FA75902C84B85152E145DD35EC118F0266918D3C8EA3DF7D24D4FEDFCA92749E954965FF56B155CD
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/
          Preview: <!DOCTYPE html>..<html lang="it_IT">....<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <title>1K Daily Profit - Il Sito Ufficiale</title>.. <meta name="description" content="1K Daily Profit - Erhalte exklusiven Zugriff auf Industrie-Einblicke sowie effektive Tipps f.r die Maximierung deiner Profite.">.. .... <link rel="apple-touch-icon" sizes="57x57" href="images/apple-touch-icon-57x57.png">.. <link rel="apple-touch-icon" sizes="60x60" href="images/apple-touch-icon-60x60.png">.. <link rel="apple-touch-icon" sizes="72x72" href="images/apple-touch-icon-72x72.png">.. <link rel="apple-touch-icon" sizes="76x76" href="images/apple-touch-icon-76x76.png">.. <link rel="apple-touch-icon" sizes="114x114" href="images/apple-touch-icon-114x114.png">.. <link rel="apple-touch-icon" sizes="120x120" href="images/apple-touch-icon-120x120.png">.. <link r
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\jquery.min[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):97168
          Entropy (8bit):5.373735148795817
          Encrypted:false
          SSDEEP:1536:jYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJ5Fk/zkZ4HjL5o8srOaS9TwDhb7/Jp96:y4J+03jL5TCOauTwDhFdnCVQNLa98Hrc
          MD5:618538B4AB9639D444E962729A927F15
          SHA1:DACC1F76630A9708ADD066819B1AABF8DCE01056
          SHA-256:27D92130C0321DAD5A03760FD5AC98A3D04ED4C94D88418FE6D50DA1F7FC5CBE
          SHA-512:BCB6754EA246939A19A917CC0B810E1753C1B0F1A8B1B7E652128EF15DEE4FC79111E4D88FE12F9188449A307E82240D0261AF402D783428EDFE5785C860372D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/jquery.min.js
          Preview: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.c
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\preloader[1].gif
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:GIF image data, version 89a, 530 x 260
          Category:downloaded
          Size (bytes):2391
          Entropy (8bit):7.690188443892358
          Encrypted:false
          SSDEEP:48:jAPcWIczhk9hDIIThAAPcWIc421qIITdVAPcWIcpzz9x9ngqPIITV:0EW1YUohNEWYolodeEWpBTngqgoV
          MD5:9129C06831233D5178D8E61C7F4FB208
          SHA1:5EFB0656C4941AF51E32C90AFFABB80CD445C5AF
          SHA-256:D05AE8164206B2CEF6B7890AF6551AA59ED403820877533583EC0916D2A6EDD1
          SHA-512:03FF425E321422FBB751597CEDAD9316D29E41D550071C196D778D37D90C9804549CBA80131E4CB643780985F6EEA08FA42AAA5B3648C450F98FB9E6E38A938D
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/preloader.gif
          Preview: GIF89a.......':.G..X.....!..NETSCAPE2.0.....!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..2..}.........W...x...VL.......X.^....U.....r.;N.x...~3G.B.r..G....K..O.m..n.....v..Al..A.{.wp.....{w].......8..#p^.zt..8....v,.+.n.....oK.sz...[y. ..........~.......G`g..f...&....5...E.`_.Fa............:.au$...|+.hDys....U.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~..h...Jh....h....h..>.i..NJi..^.i..n.i..~.j...Jj....j....j....k...Jk...k....k....l...Kl!...!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\scripts[1].js
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):3513
          Entropy (8bit):4.5241340586491114
          Encrypted:false
          SSDEEP:48:NSKMKZXIeDjObNo7CX92oDTCsAEmUtI2HkxkFukMDDbHXm29f1mdd1VgL0+dT/Zc:JZW+OT4EmUrkxAuD5mJqZBtmJSP7dtK
          MD5:435512EF713E421EFB2C7F0895DD6D23
          SHA1:FAC8029A65E8ED3FB55C74BFC099A0713BB12E10
          SHA-256:9AD6159A21B10041EDA86EF6EB468EE2AEED4889BD5FE76FF68C2A8F3BD70793
          SHA-512:B6A359DC926C7BC9B5B6619A0B77DD6CFB601827B57B6164CA3645EAF0D92A2EAFE59FB51004A9B715A616F8B5DD73407E1D8A8D6C14E5362D3F0733312EFA70
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/js/scripts.js
          Preview: $(document).ready(function() {.... ...... if ($('input[type="radio"]:checked').length) {.. $('input[type="radio"]:checked').parent("label").addClass('checked');.. }.. if ($('input[type="checkbox"]:checked').length) {.. $('input[type="checkbox"]:checked').parent("label").addClass('checked');.. }.... $('label input[type="radio"]').change(.. function(){.. var el = $(this);.... radioRender(el);.. }.. );.. $('label input[type="checkbox"]').change(.. function(){.. var el = $(this);.. var parent = el.parent('label');.. parent.toggleClass('checked');.. }.. );.... $('.to_top_button').click(function(){.. $('body, html').animate({scrollTop:0}, 300);.. return false;.. });.... $('.jv_nav li a').click(function(){.. var target = $($(this).attr('href')).offset().top-30;.. $('body, html').animate({scrollTop:target}, 300);.. return false;.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOjCnqEu92Fr1Mu51TLBCc0CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16636, version 1.1
          Category:downloaded
          Size (bytes):16636
          Entropy (8bit):7.962803001876663
          Encrypted:false
          SSDEEP:384:LD/qzsqJAYE4gAt4m/g/NRS4DpFEq7LA9:LD/5qe4gHwg/m4DzfLA9
          MD5:782020150FFDD6E4F078C2E980B67261
          SHA1:7BD6594DDF82835143D6E30519C598A20BB93BBB
          SHA-256:B6C692DB5C8D16B786E56C06311035F1B0D8869EE46BB3D1FA2F224833F25847
          SHA-512:8BDEBDEA6DC775267D3D857A5BC5B817245EAA7B7AEF0676382A9E565A916F88060100ACBD09F2075D3D3D54820ED3C9718FBE5D3A24E2C6F6F408AE710122E8
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc0CsLKlA.woff
          Preview: wOFF......@.......u.........................GDEF.......5...@.`..GPOS.......:..../...GSUB............N.K.OS/2.......Q...`w!B.cmap............%...cvt .......Z...Z...=fpgm...L...3......#.gasp................glyf......1...\....(hdmx..:D...g....@AO8head..:....6...6.G.Whhea..:...."...$.H..hmtx..;.........O@.ploca..=..........Z.5maxp..?.... ... .,..name..?(..........>.post..@........ .a.dprep..@ .......8...Cx......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..C..W....Y....jY...V..m.v..m.v>....<3.~O..w.k..t.].8...Z4r..-.m..FO.j.|.(AI.g[4q,.J.R......Q.BW..J..^.@#MlPafj.)Bu.j.P_..7e...E.)...Tg:...4..@....@V.j...2!..i..D.l.H5@......g#d..tP.vH.=pm..o..q.Y..dyVCf.....*..i..Y......T.,.....>...S..>..*...I.;...dVl..;.,wX...o1....Z.Aj.A>.\.i5@ZC.o..>...lO%.u.g<../j..F.k..f.k..V^.W..uox.[...w..}...W......g..._....j...:.....z....f.Q..g.I..f..f.m...o...[i.5.Yo...T.Q.N.......a... x.2n.._..C.ta..2...f....nd\m.56..P.Z....q.d=....>......Vj.{.psW.f.D..S*2.....l.*TJu
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7600, version 1.1
          Category:downloaded
          Size (bytes):7600
          Entropy (8bit):7.876884906727642
          Encrypted:false
          SSDEEP:192:01YakZfHqIDsROIr8+ZqAP7T5UVjjMok4OZZKApADd7bSxH0Z:OqqIDsROIrvmv3spA5XSw
          MD5:C5BF9E4C05E80BC27BAA33260ABE7C9E
          SHA1:CD0130AB656D24A51ACD671F332CFA7EC0E7FD0A
          SHA-256:61FFA5A2BED3B9B71534AFBDE897BB72EB0B5D600BE8A3EF1E9825EA76E08505
          SHA-512:B0E5A66DB0977683120949BFF1DDE8A5C1128EBEDEC7D43FDA1963C601BFC425A17B1B1DBC4364672AF07194681683185ACFC160CC955AFB551B322CA715383B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA.woff
          Preview: wOFF..............4.........................GDEF.......'........GPOS...............0GSUB.......5...6....OS/2.......N...`w...cmap...8........C.B.cvt .......Z...Z...=fpgm.......3......#.gasp...L............glyf...X......%.9..hdmx...<...4.......6head...p...6...6.G.Whhea......."...$.H.Ohmtx............C...loca............/.&.maxp....... ... ....name..............>.post........... .a.dprep...........8...Cx..... ..0..Q*jj.eoN......8......x.'.x..5R.@.D.....p9.n........$8.Dh......]..UO......a......4=.k`.o..h..8.L."(@..M.c.O...6...@Y.1....[...o.y........."........{..}...@.W.]..4........N.XI..h...~....dJ....bV..E:m(...cEgJ....'.1&..t.........3.w.......c.T..n..H.....J.x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.M.G..@.E.v......G\.$&R.. ..g~..y......mu.h@.....Q.G(.%.....FP).}..A0#.`.a..x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......N.`.J.......}.............`.......9
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9868, version 1.1
          Category:downloaded
          Size (bytes):9868
          Entropy (8bit):7.9197036465614685
          Encrypted:false
          SSDEEP:192:nBlEdTpEHqoa4iTWjoncoB0p9WLrnvVj1iFG1x1Y8GzeDH0Z:Blgp+qoa34i0IjtkFGjGzh
          MD5:6EF47CB9EF782DC5F324EA70FCF4F729
          SHA1:6E8B730CE207C4D76C65D3EEC8B1A3CDAAE5CD10
          SHA-256:6F8583B1F0069C31C65668D9A773A51526F780B72D3552B1651C10879F1D9246
          SHA-512:7FF73CAF0D0557979CAF849F2FF7F175994367A6ACA34B1A59397EE1BC058F14AE2077219EC50DE6E7E4CEAC1F073EAD7269FA874094113FBF505631DA92D466
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA.woff
          Preview: wOFF......&.......=.........................GDEF.......E...d...sGPOS.......,....4...GSUB.......5...6....OS/2...@...M...`y..Ycmap.......Q....$V".cvt .......Z...Z...=fpgm...@...3......#.gasp...t............glyf..........).1Nn.hdmx.."....?...p....head.."L...6...6.G.Whhea.."...."...$.H.,hmtx.."....(.......floca..#.........q.{.maxp..$.... ... ....name..$...........>.post..%........ .a.dprep..%........8...Cx......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.}.C..Y.....{e..m....`7....ms.}......<.&..J5....6f...wnZC..MKW..f.u..Cb..x..nZG0....@...+....y.E..../.....o^........{'..U.-.lW.h...l........F..d.I.9.G.E.RA.5....a....p.e...D&3.9, .\.D.EQa...RcAt..tS..E....a.$...c.~Unj.7U...x.4.t.N....G~..c.....v...~M. SZcO.#?D..).$..<Ev......=*..U..j.E..u..v..vA.<......c...3C.Yv.9..x...QB.,..B./.(!...c.]......S..P<G....J....-m.....].&L....W.[T..*..v!.)..4G..."{....\.A...n.]...*...(.?U......9.X..}.....M|C...v..U...t.>a..!HS.u.z...Buo...pu.S(....R"4yGx
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOjCnqEu92Fr1Mu51TLBCc6CsI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 22304, version 1.1
          Category:downloaded
          Size (bytes):22304
          Entropy (8bit):7.97475726122595
          Encrypted:false
          SSDEEP:384:zd+1e+qvTqp65KeS1o/u6A0qlxgccSbpnIOJO7lW2VpBMP4kN3+rx:z41e+qvTmyKb1o/a05i47E2/BMP4kN30
          MD5:28F9151055C950874D2C6803A39B425B
          SHA1:C5044FF5D371B2816C589725F0EA681EDF54A3A8
          SHA-256:6A80D9CB4F49B5951B407F8905CFA887F1E3F2E2EC4369BF58EAC633B2E05948
          SHA-512:AD50AA9ACDE5CE08593D3B2473A9A1717AB51505AA0B703D6A590125D68A4993E280BF5DB37AFD35B1166CC00F57FD703251BB2F2F40801F5530BD611A7E1100
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff
          Preview: wOFF......W .......p........................GDEF.......G...d....GPOS.............~..GSUB.......'......r.OS/2.......O...`v...cmap...X..........W.cvt ...P...Z...Z...=fpgm.......3......#.gasp................glyf......C...r..C..hdmx..O....l....#&..head..Pd...6...6.G.Whhea..P...."...$.H..hmtx..P..........R%=loca..S@........jVL#maxp..U,... ... .(..name..UL..........>.post..V,....... .a.dprep..VD.......8...Cx...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x....dK...{....?..F?.|.~.m...ms.{.Z..;......U.]7s......\.=D.=.7...>....x...D..O|.U:...|o..3.x.j.r"B.............../.)x$.'"j.....1LGmaGxQxG....~.:'.A..hd.z,.k..KO.....^.}H|#z_.O......R..A...9..A..!.(./..."..:.Iq1.r..s..r.7r.7s..q.wr....nz..]...2..d4c..c....d....T.1...d....\....,c9k.g..Yv.#O."%...... ...t"uM..%.......j.#^.....}\c.q.i...<jy.D...C.01.2.r.....V..z.W.7b..L.S.41]..kUs.X/6..b.........(..(...K..{.^..'........`#./..B......N+p.m`...].lQ....Drg.M..Kx.^.S.*..........h ..$.k.'Hy.I.ze..4z.-T.....
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmEU9fABc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12804, version 1.1
          Category:downloaded
          Size (bytes):12804
          Entropy (8bit):7.940068067875659
          Encrypted:false
          SSDEEP:384:nMg/ugB6J1cTur58bzc5TwQ8cpHbEqPWrga2:nMgWE+QC5yz+TdrgqeU
          MD5:2169868338CBF44C3690DD2B097D59D4
          SHA1:3877749E08C5CCB09F20CF5FF28CEDA935CEAB8D
          SHA-256:56A4F9FEC7E38A35C3AFD7796562FE93BCB48B03BBDE229F0AC0C0CAE3D2899C
          SHA-512:A33FA114BA8433F0840656D36D074D0F3A7E77A02F5700958226518604EE82FADC47BE1B1E38797A7665C68961A36B3EB5FB026154B57235D304B515523171D5
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fABc-EsA.woff
          Preview: wOFF......2.......\ ........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`zr..cmap............d..1cvt .......\...\1..Kfpgm.......2......$.gasp...(............glyf...4.. ...?...n/hdmx..,....O.......Bhead..-....6...6...rhhea..-H.......$...@hmtx..-h........._0.loca..............._maxp..0.... ... ....name..0$..........:.post..1........ .m.dprep..1........S...)x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmEU9fCBc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2204, version 1.1
          Category:downloaded
          Size (bytes):2204
          Entropy (8bit):7.221631340445431
          Encrypted:false
          SSDEEP:24:qCVJ5YQ0O5hF9wOF5K/PNPPQCitwzn1PcjBVQ2uNPa4pn7Tqoc74gNnEuQ6ppcgj:XJld9/K/F3QCitKdvNC4t7TqlEgNEwh9
          MD5:8DD3E27790F5AEDCE3038415D3599C23
          SHA1:366625C1D098A97CD6B307EF122B1353DCE716CB
          SHA-256:0EEEFE0036E19F89CF523DBCB0DF8B975A07BE534937E2986F1338910CD6C01A
          SHA-512:DCA921EE9BEEE6E2A46098CC4F65A296F3BF7B1892A72666C122AB87CA557D5134D12652C2B73E62B2ED44BEF583885B33A97EF697384572CB824BA025DE304B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fCBc-EsA.woff
          Preview: wOFF...............t........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`....cmap.......7...X. ^.cvt .......\...\1..Kfpgm...(...2......$.gasp...\............glyf...h........C6.hdmx................head.......6...6...rhhea...P.......$....hmtx...p...........Mloca...............qmaxp....... ... .7..name..............:.post........... .m.dprep...........S...)x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f........u..1...<.f........P...........}.}...10...bbP``...c.b........|.-...x.%................I....X.L"~.MnE.......<$..#..X..6.....*...........r...}.V._.N.`...........`.......9.......!...:...................[..............x.]..G.A..g.."@....83...b.......U.....b!........?...cU0......S.rWs.I....=......RfK..h...G. .r.h8.u.I/....|y.#.....Oc.V.exgN!%.}.DW..V...OA....l...`_O%....8.V .$.......Ed..6.|_....h.F..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmEU9fCRc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19632, version 1.1
          Category:downloaded
          Size (bytes):19632
          Entropy (8bit):7.9682440022019945
          Encrypted:false
          SSDEEP:384:eXTBFgsFxtS2WeMcMaFPb3bZAO7xYQPEgu1QqFlb+mktHuoy8Kg:yThS2WeMoP2mYkE1rFld/81
          MD5:6820C50CECC47104DB0E064F27CF2901
          SHA1:7F1BAEA00A836AE065984B57362BF623F2F879A5
          SHA-256:BAB8DF54CE8852EA6D902003638669B13F75DC86DFF0BB834D9FC815A8891EFC
          SHA-512:DE9F83EDF861F9588E010113442CEF3E10BC662F6721A5121DC084643AC5510FC78E5ABA5E2FD53952E01B7532518F819B95C8EFA1B95DC8D26447E4DA81599E
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmEU9fCRc-EsA.woff
          Preview: wOFF......L........|........................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......M...`z..cmap............S.(Ncvt .......\...\1..Kfpgm...$...2......$.gasp...X............glyf...d..;...p.ml..hdmx..E|...r....LI]Dhead..E....6...6...rhhea..F(.......$....hmtx..FH.........1.lloca..H.........x.\.maxp..J.... ... ....name..J...........:.post..K........ .m.dprep..K........S...)x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmSU5fCBc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2184, version 1.1
          Category:downloaded
          Size (bytes):2184
          Entropy (8bit):7.2014843477510455
          Encrypted:false
          SSDEEP:48:vdvlrmniHFsWFCfF4vF/z8RVlE1fWrPpf55:vdwniRC94vFkVMWrl3
          MD5:DC1ECA056677FDCF0528627653F8A65E
          SHA1:04316933E6B1BDA430E11F22D8C4C64F562E1220
          SHA-256:A63F5A75EC3CA3142A91E59491838B60CB5B17585AB806F4E68680E38B2C2818
          SHA-512:962DC6B2A02C49DAC60F6D1B658B44099AE0CB495D0494425F57BFFA149ACA78017CF1D77D3AD0C279B78DE1EB68F9B8421496C1F2752D10510E1A9E96CE9018
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmSU5fCBc-EsA.woff
          Preview: wOFF...............`........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`....cmap.......7...X. ^.cvt .......X...X/...fpgm...$...4......".gasp...X............glyf...d........3.F]hdmx................head... ...6...6.Y.ihhea...X.......$....hmtx...x.........N..loca...............wmaxp....... ... .7.\name...........|..9.post........... .m.dprep...........:z/.Wx.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.g.a`e``..j...(.../2.1100.1.80..w..w..y_y_6....i.......X.X70(.!3..p.<...x.%................I....X.L"~.MnE.......<$..#..X..6.....*.h.Z.`.V...N.n.....N.`.F.......`.......9.......!...:...................[..............x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmYUtfABc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12736, version 1.1
          Category:downloaded
          Size (bytes):12736
          Entropy (8bit):7.9433527427532615
          Encrypted:false
          SSDEEP:384:5wMgBBqgJEmAFUBedP3Ln2LunsY6NJ6bwm:5wMgvqglAFU4R+unWcbwm
          MD5:EC366A1F2BF85FBD53DDBE620E7728D9
          SHA1:0D18F4CC4BA0BFFA9B74B5CF3A69328F0126C0EB
          SHA-256:5ACF0A2059695E904EE4C360FDC0BE0C5911430941BFAFB8F957BB94435800DB
          SHA-512:6F5BF8FB21499D076BA53020ED9EF45D9E52A8CF364CB0A38DFCB2EE563439B9DF920D67156F1C60CF88D916E1C7D13B8AAED3459A44DE2D649469E410960330
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfABc-EsA.woff
          Preview: wOFF......1.......[.........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`|...cmap............d..1cvt .......Z...Z...=fpgm.......3......#.gasp...(............glyf...4.. j..?V...)hdmx..,....N.......Ihead..,....6...6...Rhhea..-(.......$.].hhmtx..-H.......... .loca...............maxp../.... ... ....name../........|..9.post..0........ .m.dprep..0........8...Cx......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmYUtfCBc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2168, version 1.1
          Category:downloaded
          Size (bytes):2168
          Entropy (8bit):7.231319154191483
          Encrypted:false
          SSDEEP:48:nhLhmLdsxakhPNTQzKQgRKu7Edl2YlsbAWjt+JRx/h:ndhWdbalqK7eYIiAg+JrZ
          MD5:0799BB4891722FAFACDD88DCBBC918DE
          SHA1:46659316A3C37408F9895AB28AB5E3C7B66A4F2F
          SHA-256:F5A5BBBBAF12C458A4B3FF2E01A281C31DEB3BCF24896FE6E10C9560FF1B9CD3
          SHA-512:A74F659FD9A4041BC19E501EACEC181BCE4B9D85420952C38428A5BAC0607D5F8DBD8103C27DC04C8E35C41901EB353AC604824FA81D5468AC3F6448CE5F1AB6
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCBc-EsA.woff
          Preview: wOFF.......x.......8........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`.G.(cmap.......7...X. ^.cvt .......Z...Z...=fpgm...(...3......#.gasp...\............glyf...h........]!..hdmx................head.......6...6...Rhhea...H.......$.]..hmtx...h............loca.............}.4maxp....... ... .7..name...........|..9.post........... .m.dprep...........8...Cx.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f........:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf..;.....x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.J.......}.............`.......9.......!...:.......................[............x.]..G.A..g.."@......q....G...0_...].?......w.=.~........y.}>./.......O.....y......2]Z.G.=.>T....D...Iz..^N.....A...4.`.[.w.....wAte..j:..S..6.&.4.2..S.."s7...H,..d.u.B..t.!.g.....A
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOlCnqEu92Fr1MmYUtfCRc-EsA[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19576, version 1.1
          Category:downloaded
          Size (bytes):19576
          Entropy (8bit):7.968880669286661
          Encrypted:false
          SSDEEP:384:8lBuq66rJMRoW/4aXji5ajW8sdCR3yiPmHiQKbAYLL4ICGjo4I0CoyEW8a:8iq6AW/Fi5aj4I8HiQIF9CGjol0Coy/P
          MD5:3771B01CB2D0CD10DFFFB8EB98829431
          SHA1:44766F62632BA6BACFF55D06FB0B88AAF04AB792
          SHA-256:5CB0F74A837A94A09EFB853677771AA1E74B66F7DA11C32C5BC81029FF83D954
          SHA-512:76AEAC9CC5835BC16EA973502C5CD55B1712B8A73A91717CB90B2F91D3BC7ADBD1FA858DAAF225FABFEF80B323324E77F19BE8E4032E35EAF13F9F8220B40502
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOlCnqEu92Fr1MmYUtfCRc-EsA.woff
          Preview: wOFF......Lx.......l........................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......M...`|Z..cmap............S.(Ncvt .......Z...Z...=fpgm...$...3......#.gasp...X............glyf...d..:...o..-.ghdmx..E\...r....[RiKhead..E....6...6...Rhhea..F........$.]..hmtx..F(.........U.Vloca..H.........^iB.maxp..J.... ... ....name..J........|..9.post..K........ .m.dprep..K........8...Cx............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\KFOmCnqEu92Fr1Mu4mxM[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20268, version 1.1
          Category:downloaded
          Size (bytes):20268
          Entropy (8bit):7.970212610239314
          Encrypted:false
          SSDEEP:384:LyfRPUY1e32pJd75q1DzPjsnouCrZsZtetWFNFfIP0cIWvdzNcrm:uJPb1em3dSPjKrZYtWntk0wvdzh
          MD5:60FA3C0614B8FB2F394FA29944C21540
          SHA1:42C8AE79841C592A26633F10EE9A26C75BCF9273
          SHA-256:C1DC87F99C7FF228806117D58F085C6C573057FA237228081802B7D8D3CF7684
          SHA-512:C921362A52F3187224849EB566E297E48842D121E88C33449A5C6C1193FD4842BBD3EF181D770ADE9707011EB6F4078947B8165FAD51C72C17F43B592439FFF4
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/KFOmCnqEu92Fr1Mu4mxM.woff
          Preview: wOFF......O,.......P........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......P...`t...cmap...$..........W.cvt .......T...T+...fpgm...p...5....w.`.gasp................glyf......;Q..lD..&0hdmx..H....n..... ..head..Hx...6...6.j.zhhea..H........$....hmtx..H....t......Xdloca..KD........BC%.maxp..M0... ... .(..name..MP.......t.U9.post..N ....... .m.dprep..N4.......I.f..x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\bootstrap.min[1].css
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:ASCII text, with very long lines, with CRLF line terminators
          Category:downloaded
          Size (bytes):121159
          Entropy (8bit):5.0979529772587595
          Encrypted:false
          SSDEEP:768:XyeGxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FM:Mw/a1fIuiHlq5mN8lDbNmPbL
          MD5:DE5860310FEC7EAF0073C131201A06E5
          SHA1:1D3950F2C19D6E660EBA615DC285E5B6ADE9376C
          SHA-256:51F7071938E3410DE07B798EFEDCD6E4F87D6FDEB9400FA88BC429E4EDDAE751
          SHA-512:ECF2FA09E8E28265982CF43C1633A426D813248D6196B5D755D502517F36DF85DB2C10D347E2DA32FB150A39E74291A8CD8A14E006D7FB22FABC0A1F5660AE00
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/css/bootstrap.min.css
          Preview: /*!.. * Bootstrap v3.3.7 (http://getbootstrap.com).. * Copyright 2011-2016 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40p
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\button-go-arrows[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 62 x 50, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1107
          Entropy (8bit):7.4570665310066575
          Encrypted:false
          SSDEEP:24:RpxsEbUYDtqK9xOmHYJXhFjtxABrFbV6ejnydqiE:RjyW9xOAYJXvxxANiGyUiE
          MD5:7CEE606C2D017863DA1C79458E3935D5
          SHA1:1257E325ED46B604696D2AAD8BAC2D16D1DF7AB1
          SHA-256:2C15164673A5E7ED7E98D69EF9F4FF5D871FEBAB42407DE0DDBAB2A4211E3613
          SHA-512:9679C92A928E61BDC024C362A73D9A843C8AB301D3AB77E0BB2806D5B70D76E5F70614BF218DEF60530EE53B1D41699E002206E0397FB18FBA035AD1099F7896
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/button-go-arrows.png
          Preview: .PNG........IHDR...>...2.....3......PLTEGpL.............|..............v........_..............m..Y..a..f.....]..{.....s..Z..|.....j........a..e....._..d.....i..t..e........`..W..T.....X..[..............U........x...........c..e..`..\.......b..a...CtRNS.kkkkkkk.kjkk.kkkka.CVk/..e"j_[.h.M(5RkIh.L59..P.);#.R.[=_\d?Fg='.W...\....IDATH..kW.@..`P.WA.z.4..<iZ.....2..,.~.Lt.>..........k.......b<X.O.}..W....<w..k:Z.b.R..?.E......V...+V...GE.jV..O...-.>X..G...e.G......rP7. n...2<|bz....:{..|_.0n..l.};..........t.G..<.=g..s.....q.....lC......l.x._.-...C...&..C>G....EM<b...WJ..J.(..#.V...m#.d<.O..#.....zc.M....m...|!..s...W.).I.46u..v._....q..p...lg...*n.._e....;.%..xtx.j.]5.C....Y...X.r..7..3.=>.^.r.q7mz{<l.zg:..Bc.%N......3....A...\..s.......A.-.m...6.W?.....8+..iG...;2.....xH....^.MC.F9.'./....n.f...f5+....p-.j>.Q/^..~...'v.EZ...=..h........K.1....M......2.0".N......._.v..]k..X.hR'.v.........m...`......_.i.*...+......].6.f..g..w%>....o.[..._....`.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\facebook-it[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 496 x 749, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):45031
          Entropy (8bit):7.984902713786776
          Encrypted:false
          SSDEEP:768:ED/Zh/6Ss7PKd8WhjaWL5ojPvUo211q3xaspiqYP7fWx7z5evWH:ED/ZBtQCd8WhZmDsNkOPLq7mO
          MD5:EEF3A29A5E6EB34F39B63F2A99643867
          SHA1:D4E36C3B8F298BC48FBFA56916735569E0C073CF
          SHA-256:51436BA68D6CF4AED7AEFF7898CD27139F12A90875C6223AF2369764624F7F82
          SHA-512:A816B70B87B6C44A4852B8D262B09D142F15DF6099BF4CC047F0BFB88294880A14C08F6D9AEC5852B00286AEF9CA1B30F0604230FBDE00DD17573C26EFA53BD3
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/facebook-it.png
          Preview: .PNG........IHDR.....................gAMA......a.....sRGB.........PLTE...............................2:...BW.........GJPnou...~..\^c......fu..........u.....Ug.......yyy................9Z.............p...\QLlif....ma......hVO.iJmc\{P2MDA.f.eP_>.iP?}^Q.[L.Z@.F-.vl.si?..l.qi..fW8'.....j.}.p_...N/.xG).W9WJD..~A$.gC0.....y.h{RF...n]lF".....6..%......{h...xT.K8...H6"..x.x.yQ..W........|\2......m1(vI....gW.....]D6.|Y.{r....^'!.hbc\U.......pN......~t.[<......xdf.XOI:5............hA........b5,)...z:8........M..B("....;$&71i..2...Y........mD.+-......j..k......*.*Yt......{.V..pgwL..i.X..iC86F.d'9L?.=.......~..3&5......u..^m"HHg...M\\...:CRMcKez{...m}...m........Rpj...rm.s....Y....i.....tRNS.............~....IDATx..Y.k.........dF..c..j}!J.F.G...x.Y.:....BLD.H..P*.u0....BiA..e..p.@[B....s?f.L....tq....3.{....s..M}....}$m.O.~Z~J.....O..B.?..tj.F8..S...........-.<l!.a...[.x.B......+..H=99..............x...3v........|.~.4w..\..5.j..9...]3..7..N6O.....~.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[1].ico
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):4286
          Entropy (8bit):1.6765450173450311
          Encrypted:false
          SSDEEP:12:suqMRX6CXxv7P32XHXqXRgaNXtF+LXC7P3uLXVLX1xLXfZXjwD6XPSvRhXQrM9a:suqMsQz0CIJ1VV/warl
          MD5:D019C557286AAFECD80E84C9E1D62013
          SHA1:8E1FC65092D7E84A7BB4776C9974CE50DD53DE8D
          SHA-256:B4D7532F25A1284D1E5E44B345C6CC3971AC77F2CEA906021DFC011A0BD2A8B9
          SHA-512:75FF6B3C9531B1431D8195657512E7BA55EB4F7D6C97464A49D73A2EB64AEB174A16DE409E91A00900662D5347D6C03C756F5F36FFC5B5C7C48F28C934BA77C6
          Malicious:false
          Reputation:low
          IE Cache URL:http://drtjsmith.com/favicon.ico
          Preview: ...... .... .........(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\favicon[2].ico
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):15086
          Entropy (8bit):3.037474109339124
          Encrypted:false
          SSDEEP:384:6U3qgvhMMMMMMMMMMMMMMMMMMMMMMMPAAAAAAAAA/:1jvhMMMMMMMMMMMMMMMMMMMMMMMo
          MD5:284152BCA167E0283106F28D0D0751C9
          SHA1:6D59BEFDD3BB480AFAEF67BC192031CF67CCC842
          SHA-256:221FCEC49BC1AB1E78A1F6A2A22887B4F46E1835533667C85ED2CD67B8945C94
          SHA-512:0D379C0B69718D3FBA16445FE261929A37F80E57D7F6A806635044819312BBB4A4E43A6841221CD197C8FC76708D8F8A36B673E3494771E628FCD5F35E5BD23F
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/favicon.ico
          Preview: ............ .h...6... .... .........00.... ..%..F...(....... ..... ........................................v............**......................qq.........<...............v............**..;;..................)).........<...............v................................OO.............<...............v...............................................<...............v............................//.................<...............v...............................................<...............v............yy.................................<...............v............++..................xx.............<...............v............))..!!..................KK.........<...............v............**...... ..,,..,,..--..%%.........<...............v............**.................................<...............v............**.................................<.......Z...\................%%.................................<...I...........................................................<...I......
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\feature1[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 49 x 55, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1156
          Entropy (8bit):7.201333105247011
          Encrypted:false
          SSDEEP:24:P/mkxljrAZ1aLoviQPihE02s3QuRfzZYk9/EaYgeB2AT:PX4ZWhqs3Qup99/ELT
          MD5:915BB3A30090EF91B3249950EAB97049
          SHA1:59BE42973971E3C070DE43202B36FAFF2A319CD7
          SHA-256:0773AD6EB02EF334F29FDEF3B768324495AF77C68CED958511FF4816FD796716
          SHA-512:02087BDD7E2BE74612486D8F7AEA0DF0C1415C5B7AFA41381E603B68BC4392389C2ECCDA0E1C0A21CA9FF144DD8979483A4B2E454F7CFC9CB5E394C71CD53D87
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/feature1.png
          Preview: .PNG........IHDR...1...7.......R3....PLTEGpL.........................................................................................................................................................................................................-`*....CtRNS...>.N.....B....}Jy..!..F:.$......al.g...2.....[..t,q.V./.(6..S...........$IDAT.....b.j.....d....~....I......I.T..}...B2...I\....@fK......cq...2..D.Qg-.._.z..9d+.....u...t..?MR1U.3.<.5....In.^..7.c.L..b.&k....|q.....YvL.d...zH.....|..AfN.65...U..)o.S.8....._Cf7\.C....c).hy.z..Ki..]......)6..fB.R.#.xg.*b.d.5.U........q...1.c....$.7b.U.....&b..T.K..x.*fGy.1...>.c@...k.=gX........9<...c.Q..g%.....X.i..G...7..>ky[.9.N.....b.........T.....2.N.?.3.h....WR5 Y..i....@n...%$$EHh>BB..S.Y$.e.P.. .......P#..lw.........]P..... .....,4....8C.....;..,v.=.<...By.7cF.Jg)O,...8wX5(.x.upcr.t.....h....B.....\..........(T.0'..\(..d....v..T.*b.......U.:....*....1.;./..ys.S...%......&A.Ei......1<}........R0.|...iatg..RNu.f
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\feature4[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 43 x 59, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1166
          Entropy (8bit):7.183871483015162
          Encrypted:false
          SSDEEP:24:YBGRXHuIdqlGhjzNOozSsciu7KdeOUS2eRoDgJogVv/7:Y4R3BEl21OozSscFOIOf29c7
          MD5:300A12C4EA7C630077EB046EE92FC473
          SHA1:23BA2E8AC13D84A1D93BFC388FD43D96B00C5A2F
          SHA-256:A90BE5D3B8A1EEDB5DBA9BE4229BA226BFE8C600AEA44FC499029B3B29CDDF55
          SHA-512:5A96504A09DC342AC1DE9645B93275D1A340E2EB1E8038F54AE384AAB8FF4D8A7862C62B887A9ECDC8D045AC087DC0EE70C85C2F0C49801D01AF4C7946D4F334
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/feature4.png
          Preview: .PNG........IHDR...+...;......U.i....PLTEGpL.................................................................................................................................................................................................................x...EtRNS...7.....^..MZ.%.F....U.;....y.,b..1....J.s...Q.~(..j....fAp.!.m..iV...&IDAT....UV.@...........]...-M..p....\|.8."-.....a._....0.pC..D.@..=.1.p-...YD....r\"\.f..0._.2b%.4..)..^......p.bb...0..G.6.....\6.,.D.wZ....b.`.........YR....W.bv..L..}....^..CDd:.uH"..zR.9.b..#%c..dK.9.N.&.IVL..hK.j.......j.*.e9R.[7.x7i...@d.n.#"....'U.".y."f=...5."mM.nR.....RE.*/.p..T89u...@>......av.@..~Fv.z.P..;|....o...j..[....^M.~....;.lbxU.=q.eKZ..7G.....sV..S...J]..y.q...0..L\Ox.a.,o.......(....H1..z.......?..r...Ox6.x.S...\.u..*7/6........u.*.^..J]'c.k....1..Q........H.#K....2....%.E....=...5.....5>Y..;..9#{5.....;./..4.4y..B.4.......F...`s'..4.Y6.kXF0......".0.Fr.R..;Y.)..T..b#L....f....c9|p..>BM.....?j....<
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\features-title[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 47 x 63, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1094
          Entropy (8bit):7.389815122232301
          Encrypted:false
          SSDEEP:12:6v/7YnLGUVO+uQ2/vRPNNYTzDlyTt9v2rTFraNAPZ2+IwyxHJG+UbuPZUhXedUE:VlVOxyzJypN+pras2kyc+0uCdeh
          MD5:C1DD5C45CA144F8B7A632AF93586B005
          SHA1:97E6E612EF0266140DA180A781A31AB1D5E2D9D2
          SHA-256:78F58521C3DFE0248B0C691A6EBE542D97B58DC5E0B6676E209BCEC1A0463546
          SHA-512:4FCAB7CA1F4BFBE1CC9BFD27819FB98CF51612FCF2547819523D3F50B2C1754BB6FECCB62E40812CF4F869762F7BC5502692C7D0D4D9EC6821E83B9E7EA6FE7B
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/features-title.png
          Preview: .PNG........IHDR.../...?.....G/a.....PLTEGpL..........................................................................................................................................s...-tRNS..h..!.....3J_..<..0,.S..z.u~&.B...Z....o.....9....>IDAT.......H......&..b....U......y.r..L....n..\V1;..[...........,Q.........V8.Hg.o.Lq.K...E.1kOj..L..!y...u%o..Rxh....5...S..JI...b....;:R...:.-...-sF...C..>.k....XQs..-.4n.H.6|..>>..[..oE H.h.....X...e...d.A.T*DE...;_|.%.Q.....^b.N.%K1Dc.7'...Jk..F(XZ.gtI..J.....+..B.I....]y..d....o...9.2V..L*.R.....[..K.%..a$...B#g..[...rGc.=*'...J.f|Y........!.g^.............#;.h.....5.....ZD......h...46.1..9......h..ut....N.,t.)\.....7..].@;Ec..hh..s.H#...;].]Bq...Fj.#.tR.y1.L..9.T{.....-~X.Hfw/....Q.Hq..7.$."...|..!.v....X\=....-.%.%.t.I(16..%.....N.b.!..<.......a....7;N6.....u.....fE..;P..2L.._:T.z...|p...u.!g...u.a..z..1 ......g.....$..M....t.Z6A.Y......-yS..%3.K1]8.....440..{.o.2c..2g.C.\)f)*..;...p..fe..o...1&/.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2220, version 1.1
          Category:downloaded
          Size (bytes):2220
          Entropy (8bit):7.210367389168481
          Encrypted:false
          SSDEEP:48:T3NtA+9usWFCYLDX1spsiRIHBK+ceBp6KM:T3Nu+gCY3bq6KgM
          MD5:3BF6FAD55A70A66552F3905878FE9BFA
          SHA1:A1700069FEA94AC9AB3FE7CA9F85A0DF1A9B0BB9
          SHA-256:A52C045EAA416D95F253C5203C1B62E3710BD426CCAA535D9429764CAC056F3B
          SHA-512:4048B1F12C144F4DD09C67D3E62C9144DA39D2E971B3F13F96AAA54267187446CFBDBB5A94A535885E34176FF942AC054FB58B97035D90FC551591033A04C3DB
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.woff
          Preview: wOFF........................................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...L...`....cmap.......7...X. ^.cvt .......X...X/...fpgm... ...4......".gasp...T............glyf...`...........hdmx................head...,...6...6...hhea...d..."...$....hmtx................loca................maxp....... ... .7..name............&.D'post........... .a.dprep...........?.1$.x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.......:....Q.B3_dHcb``.b(p`@.....@..l......g11(00...X.n`P.Bf...ax.%................I....X.L"~.MnE.......<$..#..X..6.....*.h.Z.`.V...N.n.....N.`.F.......`.......9.......!...:...................[..............x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,..F.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 13104, version 1.1
          Category:downloaded
          Size (bytes):13104
          Entropy (8bit):7.942681300367734
          Encrypted:false
          SSDEEP:384:6FO/Pdd0k/5pXrhHkoMmjjEioJcvA0Z+ON:62NtE1rXcvA0Z+ON
          MD5:01C0F42F2E6CF88758DE568B2441B934
          SHA1:EA083DB0ECC6B36B33B3D4EC3DF98A536ACABAE9
          SHA-256:D3E037742A5B4FE82226C3EF8CF8DDB7A8B390806159BD4EE8C969CAE62EDA21
          SHA-512:8EB76428C1594B6A1AFDA0009C9F6D244DCDCAA96FB7F3CAD23B0698DAB8B1FBA163BFF9B20A51E60C428D92CCB9CE08345E00F837A7A742A725A4978D79B4B4
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff
          Preview: wOFF......30......\.........................GDEF.......J...j...tGPOS.......s...V.y}.GSUB...T...5...6....OS/2.......N...`y...cmap............d..1cvt .......X...X/...fpgm.......4......".gasp................glyf......"...A..cfhdmx..-....J.......&head...D...6...6...hhea...|..."...$....hmtx.............b.yloca..0(.........s*.maxp..18... ... ....name..1X........&.D'post..2<....... .a.dprep..2T.......?.1$.x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x....d.....>=6.......g.5g.x.z.m.6.m.Vp.~.q..;.._.......(2@..B2k.U\.z..-\.~...\..m..q.."B_.l^.c.e.!....qt.1L.d...f...5..f.....O..m....7..q...E..\1?/....s..O...$.O^.....e........j.|<..<.<...._....._....'...1....J..t.. .3.a.t.#..h.0.q.g...D.i.f.sY.B.....d....7.....Y....Mlf+]t....b7{....../..:ZdG...x..q/c..&.L.....&g.r....2W9_....R.J.6G......n.7.b.....G...V...)...."..f.....z.e5..m....=e}.....=..5......}.....u....@.-..41X.....hd..y.+.k.f....mG...~.../..|..>$.g...........[....l7...`9.J.}..f...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 12616, version 1.1
          Category:downloaded
          Size (bytes):12616
          Entropy (8bit):7.94066426521461
          Encrypted:false
          SSDEEP:192:nYmfe+aogLulbrfAy8GLdUTOgLFIqWpvq+N4R49pFyJwDv9egTh7Z/:YMguRyAqTOgVX+NvFhDv9egJJ
          MD5:04C4181D2A11E7C807ED28397C3692DE
          SHA1:D7528947AEF61F7FD042451F847197CBE7762C53
          SHA-256:72B7B2428FD703F165B41F60A5F6B7CCB4F92AAA4CDADD484C801E7BE4186700
          SHA-512:3EE95D1F5611281C925CCE90E5D79E09F28E747158B3583CBD17D9DAAD551220EAC8037DC8C149B4038A07DF094993AF679DDD30BDFFC2825FFF73B1BD9BFFD3
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd.woff
          Preview: wOFF......1H......[|........................GDEF.......J...j...tGPOS...........z...CGSUB...h...5...6....OS/2.......N...`{:.9cmap............d..1cvt .......J...J.V0Xfpgm.......3....c...gasp................glyf...$.. ...?.P.t.hdmx..,,...M.......,head..,|...6...6...hhea..,........$....hmtx..,.........=.(Mloca...\...........maxp../l... ... ....name../.........!^?.post..0l....... .m.dprep..0............x......Q....ka....6.....1..'B..8...P...i.ah,L.e...>.'w..-|.D.!....`..J..x.,.CB.Q..._.d.m.m{........Fm#..7..?./P....@.kh.#d.xg....UB..6.A....i...........*.......B.J.../.E..e....m~iO.......K...o.f`..{r.0.o..."BT..a.k.d..YrG<;.o.#UY&[...r.......%.x.H$.dRH%.t2."..r.#...)...J)..z.h..V..^..d.1&.d..f.c.eVXe.M..f.=.9......s.e..V...?....'...n..s89..S.6T.K'8fffff...Q..}Z=YN..X.........|......b.1..&.>..;..7M........U...C..?t:..R.......:.....L[...&.Y..P.5P.!.I..Fh.0.B.L!>B.^..a<............|...T...s*..._...j..Z...G7B.....`.9"..%....j1z...J{V.T.X>...M.j.TB5.@-.l.....ah
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCgYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2132, version 1.1
          Category:downloaded
          Size (bytes):2132
          Entropy (8bit):7.198559239810611
          Encrypted:false
          SSDEEP:24:LiCV7T/XXTZeRajJywO2ZUnfR0pR/jLwR2ChAoqITj1VOboiiZY2CDUspBLmhFdJ:Lv7fDcrnunYU2CDUSBLUk/+RNiows7Z/
          MD5:B2F696EC8B20A1E0B84515EFDEA9D090
          SHA1:7C28AFEF6E963FC5992B90AC62D5843343E904E2
          SHA-256:92E8EB35A294108F051CDBBD7029AD230B354A7802C4A6F58EB948AFB65C2930
          SHA-512:60DD1B70D8AB28347A1B7F645B1DF58ACC811CA5D72D0E945DF4C2436E11D204585F3D2BE644AF22D75023148A3C320390DADC66ACE000B4529E0E057D64A9C6
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCgYactd.woff
          Preview: wOFF.......T.......0........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`...pcmap.......7...X. ^.cvt .......J...J.V0Xfpgm.......3....c...gasp...L............glyf...X.........p.:hdmx................head.......6...6...hhea...,.......$....hmtx...L............loca...h.........p."maxp...x... ... .7..name............!^?.post...x....... .m.dprep...............x.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f.c......:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf..o.\...x.%................I....X.L"~.MnE.......<$..#..X..6.....*.......N.`.1.......|.....`..... .!...:....................................x.]..G.A..g.."@..1w.q....G...0_...].?......w.=.~........y.}>./.......O.......=.[p#e.L..-...HYDFN..'.N..._....9:.&.a.i,.r....).$......t... xm.M6h.e.o...E.n..D NH(%S.3.u"..E....}y.[{`..Y.v..!.`...i..{.5
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 19288, version 1.1
          Category:downloaded
          Size (bytes):19288
          Entropy (8bit):7.968922947357915
          Encrypted:false
          SSDEEP:384:uBq2nhP97qdJtrRvDenLbT3U0BWevqugrId6SvE7HAnBZOdaqcvJ:S7SrReD5hv/gijEkBjx
          MD5:9A495A77FCF6776340CC30B567761DA3
          SHA1:3F0D572B74ED9F470BA6B5BCFA46FCCA6A97F0AC
          SHA-256:EBB24B8FD0FD99CCFC8CA16B775F09A78214876FA8559012A9528F631661CADA
          SHA-512:D04758A66D10A25C7695ED9CABD5A302AD3AA1881B703A4472A8B5E01D6C69741F7FBB741242FCA1957DCEB549D23AD2BB6DB5E4C71A16C17F6F7A13FC53C7FA
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd.woff
          Preview: wOFF......KX................................GDEF.............~..GPOS.......1...BqmeEGSUB...P...5...6....OS/2.......L...`{..6cmap............S.(Ncvt .......J...J.V0Xfpgm.......3....c...gasp...D............glyf...P..9...n*....hdmx..DH...n....(.6.head..D....6...6...hhea..D........$....hmtx..E..........:'.loca..G..........R..maxp..I|... ... ....name..I.........!^?.post..J|....... .m.dprep..J............x............@........M.(AAD..!($$I ...OD.....!H.....@..A..V-.Q...Z..:t.gA.....N....K]...[.v..9....g.z.w.....G...K.,....&....9...x.....I..O...?/ccm.f.l.m.m.c.H6...tFk..R...9....I>=.7.......G[...Y........wW=*...\.S..].,".s%...-G.E.nW.0g.s..|.t.W...X%<...*c...U.Q........^L\../...&...P.5...>S3.T+.V[..~O..(..8M.dM.:m.6m..........>..q..y].U].u..M..m.(A.JS.2..W..Xu.'5..5.4.J..~...|.T.Kc.].x.T..-"....l.f.0..x.C=.v.u...8.W u..S..X3y./&...=....E..}.f(\....|[...S..p)..M......U.F"....j....>....T;....E..CV...5..-~1hF.....t...f=..vf=..;Qo&... |".8C..p)P...E&.D.....i.^...
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCgYactd[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 2172, version 1.1
          Category:downloaded
          Size (bytes):2172
          Entropy (8bit):7.217607975003301
          Encrypted:false
          SSDEEP:24:+CVS+ELpBFUtwJKiX8wO8ZQ6WJwdyhlWFCCh1QMBjzobDdxpEfJgAndZddYXyMql:rS/ve2Mh6FsWFCCHQcPadsJ7YuPpf55
          MD5:7B62BD70C3CF006A603E1C756A3C9221
          SHA1:FDF98BEA2A8EA3DFD083E4D79A5B08B37F29587E
          SHA-256:9AD8FFC1BC8C762327DE1226B8BF4E1DCEE426322AFB956FE9B3D7A7FDC723A1
          SHA-512:E3EC04FA331EE45894694869BF628FD363280EEDDAB73BF1910418648EEC3E056AAA0D5AE199985EF4AAC64801A57566C6B18CFFEA678436C7230B63D0891BBB
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCgYactd.woff
          Preview: wOFF.......|.......h........................GDEF...........&.F..GPOS.......U...p...GSUB.......5...6....OS/2...D...M...`...Xcmap.......7...X. ^.cvt .......X...X/...fpgm...$...4......".gasp...X............glyf...d........qse.hdmx................head.......6...6.*.hhea...D.......$.z..hmtx...d.........&..loca...............Zmaxp....... ... .7.[name.............s=rpost........... .m.dprep...........:z/.Wx.c`d`b.c..1 ...A.....a ......M.x.-...0...Kpj..L..4HE.....<...(...6..4..V..0^J..i#...) ,..".'+"(.*.H.... .w.y....[...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f~......:....Q.B3_dHcb``.b(p`@.........l......g11(00...X.n`P.Bf..M.....x.%................I....X.L"~.MnE.......<$..#..X..6.....*.h.Z.`.V...N.n.....N.`.F.......`.......9.......!...:...................[..............x.]..G.A..g.."@.....q....G...0_...].?......w.=.~........y.}>./..b...Oj.....z.<..p-e.L....4x...-'...[..t.]....9.a...p4.`.].wf....wAte.n5a.q............T"...E..$)..d.un.N."2.u.}./.vk.4z.A.g(,
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7720, version 1.1
          Category:downloaded
          Size (bytes):7720
          Entropy (8bit):7.874788580446116
          Encrypted:false
          SSDEEP:192:yVTBfVD0SOCTw6sDZ5jTbH7KrkhM8mpHIIuzYoHyNabIhJyFC:CdfwCTw6GbKGM8mp8zZt8U0
          MD5:7ADFE3F7ED99F451C20D662EFA07FE36
          SHA1:615E6FE52638AC631B340EB8F0C1F8BD9C8D0574
          SHA-256:DAC2672EFE067F04B17BE1CFEA80CFAE2AFD533CEF01040E06E37EE9D7E51115
          SHA-512:8EA95C15B26EDF51F9128378F0E867883B89625ED6502DD0DDCAA181CD8C70FE146292755EE16A309422ED0FE2B52F1C7C639D3FB232DDC47B15B8435BE7D17A
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM7UvI.woff
          Preview: wOFF.......(......4.........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`u..{cmap...<........C.B.cvt .......X...X,,..fpgm.......4......".gasp...L............glyf...X......%T..-6hdmx...t...3........head.......6...6...hhea......."...$...3hmtx.............x..loca............,##.maxp....... ... ...}name............".A7post........... .a.dprep............,...x..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f~.8.....u..1...<.f........P.....,..............C..,&.... 9.+....@........x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......x...d.N.Z...`.V.4.<.........f..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 16628, version 1.1
          Category:downloaded
          Size (bytes):16628
          Entropy (8bit):7.95534404134311
          Encrypted:false
          SSDEEP:384:E8stXEuy8U258rsxnAhGOMZgwbiZcU3YqxvRzCkRDYd3U0:EFdBNxbHZbiiUo0Uk693
          MD5:31F96DB7AB3FA3F757A77CE3B49C69F2
          SHA1:C398F4AB2004B826B523D323EED3EC8D7C5A288F
          SHA-256:7085FCAA7D839F4225B4608A1A19997FC5D4CA9992305D6ED661812B7EBFAA5D
          SHA-512:976C327CA83B3046B0CBBE0ABE377C0E8C1DAF03DE3A02CFEDF7CF97C622F094A83F2259BC8EAFFD19D655ED94281C116DC3F67E872C13C146A384A6ECF233BC
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI.woff
          Preview: wOFF......@.......u<........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......Q...`u-A.cmap............%...cvt .......X...X,,..fpgm...D...4......".gasp...x............glyf......1~..Z.b...hdmx..:....`........head..:d...6...6...hhea..:...."...$....hmtx..:..........0(loca..<.............maxp..>.... ... .,.}name..>.........".A7post..?........ .a.dprep..?.........,...x......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM7UvI[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9872, version 1.1
          Category:downloaded
          Size (bytes):9872
          Entropy (8bit):7.915949836895943
          Encrypted:false
          SSDEEP:192:hR+tuos3uGemVnVuk+lDCHJBatezgXPubOAm4QIJnQ6J9JHt0SJyFC:PorGemVV5HJBa0zAPubVm41nQ29YSU0
          MD5:C90C76CECD92921FBAABBBD842CBB294
          SHA1:D8807FDA4E6B424E794E239A26E081001D879C1C
          SHA-256:435FC3664AD63B58D2D77D27317E1685EA1C41E1CC09B72E7FEE97F80D56F770
          SHA-512:A6D4A70B7F9801347B737AEA1305FEA81E7147EBE238D5E4285B9280F42E8BC4C9422091474ACC076C7CBE89935C5007F961749709E487889DA9A5B5BB0ED37A
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM7UvI.woff
          Preview: wOFF......&.......=<........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...M...`x...cmap.......Q....$V".cvt ... ...X...X,,..fpgm...x...4......".gasp................glyf..........)^..`0hdmx..!....=...ppno.head.."....6...6...hhea.."L..."...$....hmtx.."p..."....}...loca..#.........d.nYmaxp..$\... ... ...}name..$|........".A7post..%\....... .a.dprep..%t........,...x......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM7[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 22012, version 1.1
          Category:downloaded
          Size (bytes):22012
          Entropy (8bit):7.972643131038538
          Encrypted:false
          SSDEEP:384:rxD7RPUp1eVu5oxSJfJF/ClCtvxKz2+bhoUubwc1IDzTl4Gbi9DVo7+WDSD2ignm:LPO1e/Slz/CIQvbhcEWID3lzbiXo7pDw
          MD5:A2061857815EDBE15D733C322CE6FB9E
          SHA1:969FB7577732B4C6F576CF82B64926DCD7F0DDDC
          SHA-256:9B4EAAD15769F08D0EE48FE3771199E12B119322487BA249E81ECD5B902BBF9C
          SHA-512:CEADEB0360DD4F9EC3C08FC4960B97BA6ED07EB9F3DE15183B34F58E012B67E4AF32F9096D4E5FF470196469E319B5AF6911EABE9C8D025B14F211B48EB2F0DD
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM7.woff
          Preview: wOFF......U.................................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......O...`t...cmap...$..........W.cvt .......X...X,,..fpgm...t...4......".gasp................glyf......A...r>.9..hdmx..N....i........head..O....6...6...hhea..OH..."...$....hmtx..Ol...t....[.?Cloca..Q.........DL&^maxp..S.... ... .(.}name..S.........".A7post..T........ .a.dprep..T.........,...x...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 7376, version 1.1
          Category:downloaded
          Size (bytes):7376
          Entropy (8bit):7.868997095622774
          Encrypted:false
          SSDEEP:192:EDIqBfV50YjjpN6L7Rx3TOBab6Qv0Dss7TMDSg3LPoXOGjsYnC:E8CfVGRxDOBab6QvdGMWg3Li1jsYnC
          MD5:15EE9AB875D6B9069A4771871F5B266F
          SHA1:6786048683166E1F16D15AAECE771CD00A1EC300
          SHA-256:CE8F5D9460F70DFB1716347ACC725523F3F9B07723B1920BBDBD2192A87C4270
          SHA-512:DEC6F52BC8E919684572CE4150BEC97EC5E71C7DCDE01A1001EAE43D6DA4EC7F015D9F3ACDB476C74A6F074DF8D8AD68C4AE9012AB00782D84DB078474B87594
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.woff
          Preview: wOFF..............3.........................GDEF.......'........GPOS.............P.0GSUB.......5...6....OS/2.......O...`u...cmap...<........C.B.cvt .......X...X,...fpgm.......4......".gasp...L............glyf...X......$b+..hdmx...(...2........head...\...6...6.5.hhea...........$....hmtx..............*.loca.............}..maxp....... ... ...{name..............<.post........... .m.dprep.............{.ox..... ..0..Q*jj.eoN......8......x.'.x..%PEQ.E.}......\...h...C.{oH.D...V.|.sp..g.yz1@.d.......6..w..7u.v..v........... `T/....[x....a.W"(...r.......*...;....c.K...>=...}.r..Sr.f^.].,...<...DS...$RF3It..g..M:...!.*..>B...G/..}......NP..=..*...........<?h.;A.*.}{...yKI...x.c`d``.b0b0a`qq..a.J.,.aPI/J.fP.I,.cPa`a...........:...x.c`f..8.....u..1...<.f........P.....,..............C..,&.... 9.+....@........x.D....a....fRIR...PI.h.-#........(.,......r\.j.L-...c...J7..#_.._..b..|......l...&0....=.GTD..1.,.IaJ^..6.|aM.......Z."..G...*.......x...d.N.Z...`.V.4.<.........f..
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 9236, version 1.1
          Category:downloaded
          Size (bytes):9236
          Entropy (8bit):7.9031004722279015
          Encrypted:false
          SSDEEP:192:DKMtuos3uGeuG4Tq87BlWieMJV4HxAxZVCpbY+U3gLM+8/YspebFC:IorGeuG4TxlWieMoAzVCpbQgw/YRFC
          MD5:336397964B1A640BBCA3B7C727419707
          SHA1:6C958B6A55F3C92F773E2C527E9F948C6C6DDB42
          SHA-256:774CE4BE17983848C6054F6C186780CBD80079077055E8C3781909BB58C45BFD
          SHA-512:2B0FF522C441C891C57FB02698D10E02D276AF92A879B4BA9E93D630B631D0493F47CC49A4B5CEF83EB771C56B64EF00FC8504922C29054C3A9872B547BB5F51
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5.woff
          Preview: wOFF......$.......:.........................GDEF.......E...d...sGPOS.......g...J5...GSUB...D...5...6....OS/2...|...M...`x...cmap.......Q....$V".cvt ... ...X...X,...fpgm...x...4......".gasp................glyf..........'"..E.hdmx...h...>...puru.head.......6...6.5.hhea...........$....hmtx.. ....#......!.loca..!$........=.GJmaxp..!.... ... ...{name.."...........<.post.."........ .m.dprep.."..........{.ox......Q....+..J....V.@e.!.'....T..e....Y..26e..89...x......Zh.5.{.,...x.|...eW.E.....m..6c.S..R\Fl.....Y.....>.{r..T...5k.U.<..NQ..g.{.2O9...(AfA.;..NS....y.$....`K.../...%zY.....P..t......'T....~V..=.....U.&.g..!.C.r..R.r..<.`..De*W.jT.:5.I.j.>:@.j..j....R-.r.....#..B;R.v.*,U5.n.[....j.9j...-.....{...9Y. ..h<...7.o...xe........A.h.i.r.r.}...h.>P.h.Q....R.=..Ub..~a.A..T.3..O5.:.f..5.....7...j...f....*.k.Y...}.C.u8...G"S.0......T:..._.h...8.V...^.~...#...T.A...~*...:p...G.h.t....M`..J%*.X....\.l.n..J.*..v:...H..q...Th.*.O............WHy._...T..1.....M .A<..m/
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7Cw[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 20156, version 1.1
          Category:downloaded
          Size (bytes):20156
          Entropy (8bit):7.969769354696034
          Encrypted:false
          SSDEEP:384:7RPUq1e4roiK+ooGiS8I+r2U+0nKwh5V1nmPnPD+u13hgLPHGC:dPZ1eOosooGh+qNLs5VZmPnbTOLPGC
          MD5:5C7A07A5CC1FD3D8196E6F2A2E0F76FF
          SHA1:E8E9CFC35F641425C7F5A3ED3C38989CF2EAE702
          SHA-256:5FA1BE26865EE95BB2998CE2B53D3564AC49D94CC9FE14C4F8812867D95076A1
          SHA-512:68E38F70383BC6B1BDECEA50CDD4CCFAFB6DEE2C63C1DFFCB2686B30C93E5F18E3EDBBBF7E71340FC6BF44A4FD253CF1D4A2BFAF882A079CB4C4B4F8ADB874DF
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7Cw.woff
          Preview: wOFF......N........0........................GDEF.......G...d....GPOS................GSUB.......'......r.OS/2.......N...`t...cmap...$..........W.cvt .......X...X,...fpgm...t...4......".gasp................glyf......:...k.E...hdmx..Gt...i........head..G....6...6.5.hhea..H........$....hmtx..H8...t....l!ZJloca..J.........(...maxp..L.... ... .(.{name..L...........<.post..M........ .m.dprep..M..........{.ox...1..P......PB..U.=l.@..B)..w.......Y.e.u.m.C.s...x.h.~R....R...A.J.x.l..h.a........l.m.6.1+.X....i...y....&...._..63..5....2>...x|D...ct.Kx..H@b.3..l..#u.....L.*.....^.*.4.....rP..{.*......Q...JT.:Xu>..T./>...oq...........~..@.....lq../.... ..#..".&.8.H$..r...J)..jj...&..f.=.9..N9.....'F..8.4.....m...m...m.m..n..&.X..}....S.|.....n........PHaE...J*...4..MjJ.*..nW)..rn3'/.....ks5zY5c...Mgg.5..p..rR{c...p..t\.8.c=..p...X.(.......7....=.........!...H ........(.0...(.q.JT?.b..z].'T...m..vNi.....t....:P.R..H....t.........&?.:.j.51+.S.":j.SK'I.^....}S.i.
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5[1].woff
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:Web Open Font Format, TrueType, length 15500, version 1.1
          Category:downloaded
          Size (bytes):15500
          Entropy (8bit):7.959513462548212
          Encrypted:false
          SSDEEP:384:8Me66aKXTba71rCoHLGkmP0v0LoCuP/DSvC:8M+X3a71rCoHKjPPoavC
          MD5:F47255F59AAB76112F8CC1D1B5D3BEB1
          SHA1:646F33485C0BA2C6AC616CAD54FF16FC923DB870
          SHA-256:CB9643B8DBEB280573B46D5C88C82A11E7D584F53CCA682218E341DC296681CC
          SHA-512:97D26E8B171C3D4E6BC5EDEA0553A87D11A6EA911640B5C8FCC4BC1CEDC29C52A086DF3D1BAF63F26BEAF649B205A42905EA950D8AC1BA0FF28BA5E287CD0B26
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5.woff
          Preview: wOFF......<.......s.........................GDEF.......5...@.`..GPOS.......6..../..FGSUB............N.K.OS/2.......P...`u-B5cmap............%...cvt .......X...X,...fpgm...@...4......".gasp...t............glyf......- ..X..[.hdmx..5....c......".head..6....6...6.5.hhea..6<.......$....hmtx..6\..........V-loca..8p.........(..maxp..:d... ... .,.{name..:...........<.post..;`....... .m.dprep..;t.........{.ox......@...y...Y.J A..L.uagD....9]....'~].SD.......j...x..3. W.........c.L..k.el....}...6...U..].R.W_{.-.g....`.}.8..]#.9_9$JP..}..9.m%.J)..nV.l.t..w~%*].A..`...V.WK....[.."..:.JK..S.F..t..m+Im..@Z..g9.f...."F..3...N..j...H.#..mq:!.8.A..!.....>.Y.....4.>.U.#..6..xu..i.[Nszf.&]8.(...E.v.....:5..t.J..}.iM.E..$R...o..Y.tG-.B.9...M.9. C!...gy6....m.w..=.!.{....2..C.3..#.2...7.D.L6.T.L...=.).x..^....m.z..>...}.S........}.{?...f.e.y.Xd.eVXi...Xk..6.U.Q..m.u..[.^}......[...........F....k9$.K.F+,S..Jm..)..F..[c...u....)..K.3..Z.....[..j.....7w.o.K..2."c.....B.T...n
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\john-sign[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 156 x 78, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):2634
          Entropy (8bit):7.868390263707952
          Encrypted:false
          SSDEEP:48:8WFGH9zUKJgNX7xaWqhTGDvmkqwNGgwgCdVJAXQlY7d9AJO:82GHd6NX7GhCqwpaJGQlYAs
          MD5:06159D23A5F82286C6A2D8A68A5B212E
          SHA1:A12EC916EC26E95D42186471C6098CD9506546A2
          SHA-256:B1BDFAA00AB8A302FC626EE10818E25DB3A15F525CDC4B66A5CF5073DBD12672
          SHA-512:D5220113A78B222CF35DD4A75C73E8929873C45EA10CE09127F3F0242083F7AE35EAE3F4F9577CAB59FBE7A7EFB37374EDC05E8A3146BB49C87AF667C355C005
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/john-sign.png
          Preview: .PNG........IHDR.......N......[....PLTE...---777.....................;;;CCC222...???......%%%..."""...(((^]]...rrryyy......TTT...~~~baa................jjjOOO...mmm..........................XXX.........eee......GGG.......KKK........`d...?IDAT.....V"..@..nX.....*.6RZ..O.1..[V#G|.&.._.*..83..)...L...H^..y8...U.....4.7.y8.T.P!S....[eU....P|..$\.......*_...x.*....2..?_V...4<.?.Z.Z......g@8n.*.i8.j....T././..\......t..%.&S%5|...p..3UG[....yo9|3.._xp..@@Y.\vV8M..i..rP}..j......Eb...b....dB....E........=..H.a._.pf8E.......UA#TP#|...S....W...p...f...$!.(.Y..S......}Y..NA...;..I.....3t..,.l..>0..N...j.XQ._./2<.\9E.z.m.Ig.S..7.r....\9..B..u..p.L...:.....N...{....N.T.....zN.......g...o7....Jw.T......8+.f.Z.#.w..N....e.qV8M..Tp...4.j..sk..d..p"Tlv6I..HM..t.D...f......?.'.f.. .u|9..'...`..m.U8.....H..@...p{*N.`se...GpX...?2...<.....hii......d.^..5..HK....P...x\\./+~.N.._..?..n......\uw.._.....x...K2q.vY..'.....h?.._..%6..*..,..+.9.H|.T........W.....d
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\john[1].jpg
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 286x429, frames 3
          Category:downloaded
          Size (bytes):46312
          Entropy (8bit):7.978980037668466
          Encrypted:false
          SSDEEP:768:jZ6MPpjf1B+2tZtLiYRIeCieCcVz6izOiYNUP4DjTs1uEV5iun0:UMZ7Ftd24iKieOWjGb5Dn0
          MD5:FA69C93F18300A3EABD66DE0D6580E1E
          SHA1:9F29675FE388109E61B026C788F4D7C11E8D0227
          SHA-256:34278EAF16990591E1F886F54021FE2903914C3E785FC9B25C7E9B700AB0CCFA
          SHA-512:3D4905469CBD4CFFAC161B1FD8D6DC6CEFEA5EA5C5600F2A06B804C9BF97440515A978BDE96854B22668978822EB2F2804460A6B21CD91F001DF572442F87838
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/john.jpg
          Preview: ......JFIF.....d.d......Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EE704B4B8DE411E5A617F87E6F08F58C" xmpMM:InstanceID="xmp.iid:EE704B4A8DE411E5A617F87E6F08F58C" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1DC3AAC88DCE11E5AB09BCAB078BDAA1" stRef:documentID="xmp.did:1DC3AAC98DCE11E5AB09BCAB078BDAA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................................................................................................
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\safe[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 286 x 53, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):4257
          Entropy (8bit):7.910394528415707
          Encrypted:false
          SSDEEP:96:RSHIObT2HBi5Gs2kS5kOD+CkxRy0Clku14RTO5orDZMN:WT2HBAckOPpNoTOk1MN
          MD5:7FB06B921F461C44939EF768ABDDD8FA
          SHA1:4FA50861BAC90C16BBDC1C21D4F873DE265BA3D8
          SHA-256:E070BA7AEA260D40C71AF086277EB29CAD2E154CC5B702E2F6B4565A85A17C72
          SHA-512:CBB110741CADE88431CDDE1B4C26ACDF37E12CB431C8657C9706FE83402C85D0B2AFADA71614D7A3A673D036439581164C9AE994EF87EB01AC3436D5A1725371
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/safe.png
          Preview: .PNG........IHDR.......5.......t....TPLTEGpL.................................................................................y.a.....tRNS...^X)....z...4Fd..Q;rk@.#K...=.....IDATh..[..*.t.....B...?.Bs.....}f..*S'.'..#....._....cx.-r..$E....Q.c...:.......f.Gi7T.!8...U..j.N:....d.O....d?.&.NV.bh....!)..ti^......Z..m..s..5[.:)H..NY..Rl..$)...c.%.e.^.N..2.s.aY.h.I..S.n....t..3......Y..4C.;....U7o[....z^.j.Z.z...3.R......U.+.i.....)....O..n....$Y...6....O.!...h._...CL....)d.#....T..q..X..E..W.w.9...O..d.|.U9f.....[.L..yX.\5....\.t......`.]....Y#9..d.W......F._......J.U@.....^..e.).eZ.!+.~..xVG...9........}..]..Ea.......j,H........r.F>..&.u.:..N....fU....~.G.....d..B.L~q/..\..$.C.;....p.).$..*n....T/......8tkx..5...Z.7...,..P$)t&..y.s.Ih(?..f,..\q.Wl...p..'.. ^@..(.vI..Y.)|..4.~.@=..5..r...Hq.0.$E@..'t.I..e...NY..|.....E.. O....../....2...%*..o.....w..~ar..<.F...O{G.r.....|.P.4.......[.h........_......;.{...j.?.g?..k.N.....4!p@..R.2.....uU...dIr
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\social-callback-title[1].png
          Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          File Type:PNG image data, 61 x 61, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):1093
          Entropy (8bit):7.449155479182198
          Encrypted:false
          SSDEEP:24:MFAq7lHOoHIIyVBjOKGmZVRamoAduvIok40BRx:KAeYom9OTmUmpg3wt
          MD5:B4CB460954F871E0630947D81CDB2C3C
          SHA1:2447292EAD8E67E67C2ED2BAD8C063C2A8EA817A
          SHA-256:DEDD8C00E645B322A8BC72C404B0A4037B6F990C9C515BB9A1623D068D6354CC
          SHA-512:CAC9F005BF8B52A0ACA5A0CF64B7F98655A98FE89C3916A3FDB51C488EE53B7923FEDF658CB8655D73C556445E5664FE79D56BDFDF806633B170C780A5B84062
          Malicious:false
          Reputation:low
          IE Cache URL:http://heygamersnort.at/index/it/images/social-callback-title.png
          Preview: .PNG........IHDR...=...=.....)......~PLTEGpL..................................................................................................................................)tRNS..^.......D........:.P1d..W}...+.u$..l.J.R.....MIDAT.....b.X.E.C...lhP......G..^....3..>....U.=.?.U.!....WV...M._....2....*Y..[.@6.z).3.x...9....w...M.%1@..h.w[..AO...0k.......#........:.j=..2.KM......0..EX..#S_.;......\......Y.3.....d[..l}..A.y...l. .D.....bO.. .T..N..`)....Dm.Iz.j.R}..Y.....=?.A..(N2....2,!.4.C%.s.r.....H.8.p....B....n2.1.h.L....T...$.p...KFq.O.n+...IaA..P3..w.$-.".....?.T.@.S....l.=.eZ.e...j..F&/..l..+TR..,5.u.I.,..._...N6.4..E!............X............-.~..,..R...Kw.....M...3.6..^.5..=.z....l`#.....L.=.%.fz!a...Gp.N..2..^.rF..N..>......KO..`t.i..>l.,C.kg1_.P.'..>. Ku.eb-.;D....F...v..a.....;.L.V....Fo...;~..P...g}q.X.....<.JOSk(V.....k..*M......`.D.T..g...k...u@....Dw.=..u@%[..2.a![.....,...p....,...`..y%0.eJ ..1..e........@..6.W..l.ET{z.P.@..DX@.:.3F...e.7.*O
          C:\Users\user\AppData\Local\Temp\~DFBF515F26F5F62741.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):13029
          Entropy (8bit):0.47914970208120167
          Encrypted:false
          SSDEEP:12:c9lCg5/9lCgeK9l26an9l26an9l8fRV0F9l8fRVU9lTqVOqrpY1HBe:c9lLh9lLh9lIn9lIn9lo+9lou9lWoO
          MD5:B73D4BE4C1413B783768096134354F85
          SHA1:1F0515CED8D7F3897E235C9B873B8A38C4802371
          SHA-256:D33ABDAB17955AF296CD0102B343416CFA3020D9C2BD7844447EA08CDCD888CF
          SHA-512:0B592A24D23D3067289989CD71628616C8E9F4398FB5A86ABF165D9A5091AE59EBC8F8D92FEBFDE1BC8862F21F4A70345F4C6B25AB2F92FC38E960F65E8CD473
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Temp\~DFF40159CB9872391F.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):78889
          Entropy (8bit):0.9120530471032775
          Encrypted:false
          SSDEEP:384:kBqoxKAuqR+FrJ4bwDL7l2G973pYoBnXSoIuKZG:
          MD5:A5974D5AABE1E4F042F674D3490DC24A
          SHA1:BDAE29ED11316BB274791DF5441BB51F7BEBC821
          SHA-256:BC5272D6B61AD2E0D4587E0AD85A8AE3AABD2DB37883C554E4E3EF0FDACD5D6C
          SHA-512:EF5BEB65BD411E2705DE5B1223DDAD142E41648FC1E135C459E06A255718180551BE903901015742B707C73DA4066725D654D64AFF36241C7B804A9A4D45BED1
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          C:\Users\user\AppData\Local\Temp\~DFFC5AB0ED40B3DEA7.TMP
          Process:C:\Program Files\internet explorer\iexplore.exe
          File Type:data
          Category:dropped
          Size (bytes):25441
          Entropy (8bit):0.27918767598683664
          Encrypted:false
          SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA:kBqoxxJhHWSVSEab
          MD5:AB889A32AB9ACD33E816C2422337C69A
          SHA1:1190C6B34DED2D295827C2A88310D10A8B90B59B
          SHA-256:4D6EC54B8D244E63B0F04FBE2B97402A3DF722560AD12F218665BA440F4CEFDA
          SHA-512:BD250855747BB4CEC61814D0E44F810156D390E3E9F120A12935EFDF80ACA33C4777AD66257CCA4E4003FEF0741692894980B9298F01C4CDD2D8A9C7BB522FB6
          Malicious:false
          Reputation:low
          Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

          Static File Info

          No static file info

          Network Behavior

          Network Port Distribution

          TCP Packets

          TimestampSource PortDest PortSource IPDest IP
          Feb 1, 2021 22:28:22.561815977 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:22.562748909 CET4973780192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:22.607947111 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:22.608031988 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:22.608382940 CET8049737172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:22.608458042 CET4973780192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:22.612341881 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:22.659861088 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.000746012 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.000771999 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.000894070 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:23.213747978 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:23.261279106 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.567591906 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.567632914 CET8049736172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:23.567699909 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:23.567748070 CET4973680192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:23.889457941 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:23.890197039 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:23.964061975 CET804974078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:23.964232922 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:23.971093893 CET804974178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:23.971277952 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.075195074 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.357033968 CET804974078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:24.872529030 CET804974078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:24.872710943 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.875102043 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.878068924 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.878349066 CET804974078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:24.878434896 CET4974080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:24.945640087 CET804974078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.108160019 CET804974178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.108242035 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.108377934 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.111743927 CET4974380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.112479925 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.163376093 CET804974178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.163517952 CET4974180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.185647964 CET804974178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.191981077 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.192131042 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.192581892 CET804974378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.192708969 CET4974380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.193289995 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.442115068 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.442178965 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.442348003 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.520347118 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.520386934 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.520406008 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.520437956 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.520487070 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.535186052 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.535286903 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.550266981 CET4974380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.588043928 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.588110924 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.588222027 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.588269949 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.588819027 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.588871002 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.588896036 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.588913918 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.588937044 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.588977098 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.603404999 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.603446960 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.603470087 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.603499889 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.609532118 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.611737013 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.613192081 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.613375902 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.658531904 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.658590078 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.658689976 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.658762932 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.658777952 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.658870935 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.659040928 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.659101009 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.664617062 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.664658070 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.664773941 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.665997982 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.666049957 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.666093111 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.666105986 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.666132927 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.666145086 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.666181087 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.666202068 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.673341990 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.673438072 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.675195932 CET4974480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.677624941 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.688906908 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.689014912 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.689471960 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.693744898 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.693783998 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.693814039 CET804974678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.693942070 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.693943977 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.694042921 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.697130919 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.698591948 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.699717045 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.746613026 CET804974478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.760837078 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.760965109 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.761537075 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.791109085 CET804974378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.791140079 CET804974378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.791408062 CET4974380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.792680979 CET4974380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.794296980 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.872874022 CET804974378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.879198074 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.879400015 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.880527020 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.930900097 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.930928946 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.931050062 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.931211948 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.931334019 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.931374073 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.931454897 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.936428070 CET804974678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.936454058 CET804974678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.936532974 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.936598063 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:25.942660093 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.942696095 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:25.942874908 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.009404898 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.009478092 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.009540081 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.011013985 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011051893 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011082888 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011136055 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.011140108 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.011166096 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.011835098 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011869907 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011894941 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.011904955 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.011993885 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.012036085 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.013267994 CET4974580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.014228106 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.015667915 CET804974678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.015692949 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.015763998 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.015775919 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.015866041 CET4974680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.016109943 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.016165972 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.016695976 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.016724110 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.016756058 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.016792059 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.017118931 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.080481052 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.080512047 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.080528021 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.080754995 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.080832005 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.086952925 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.086986065 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.087137938 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.088439941 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088469982 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088494062 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088658094 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.088668108 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.088820934 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088850021 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088876009 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.088913918 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.089023113 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.089526892 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.089550018 CET804974578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.089632988 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.089747906 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.089776993 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.089802027 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.089833021 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.089891911 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.091978073 CET804975278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.092123032 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.092138052 CET804974678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.092159033 CET804975378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.092274904 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.094104052 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.094511986 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.105896950 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.105942011 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.106033087 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.106053114 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.157422066 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.157443047 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.157608986 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.158854961 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.158900976 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.158946991 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.158992052 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159019947 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159104109 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159137011 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159190893 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159193993 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159243107 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159249067 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159291029 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159328938 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159688950 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159730911 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.159790993 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.159847975 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160223961 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160242081 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160280943 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160321951 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160329103 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160386086 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160453081 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160492897 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160526991 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160547018 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160593033 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160610914 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.160639048 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.160712004 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.161745071 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.161830902 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.162050009 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.162091970 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.162142992 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.162205935 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.164048910 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.164089918 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.164139032 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.164212942 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165333033 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165373087 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165446043 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165452003 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165498972 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165512085 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165543079 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165584087 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165721893 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165764093 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.165808916 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.165858984 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.166626930 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.166667938 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.166716099 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.166718960 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.166764975 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.166768074 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.166814089 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.166855097 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.181658030 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.181699038 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.181786060 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.181824923 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.182017088 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.182059050 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.182097912 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.182153940 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.232661963 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.232706070 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.232821941 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.232880116 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.233498096 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.233547926 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.233597040 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.233604908 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.233656883 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.233700991 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.233887911 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.233979940 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234055996 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.234107971 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.234138012 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234266043 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.234309912 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234347105 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234461069 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.234510899 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.234558105 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234615088 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.234975100 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235018969 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235068083 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235069036 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235152006 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235304117 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235346079 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235393047 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235471010 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235483885 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235547066 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235666037 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235747099 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.235897064 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235938072 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.235976934 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236028910 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236054897 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236093998 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236129045 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236148119 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236177921 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236217976 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236550093 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236639023 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236685991 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236732960 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.236764908 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.236819983 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.237122059 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.237159967 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.237201929 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.237221956 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.237251043 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.237267971 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.237346888 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.238112926 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.238162994 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.238217115 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.238219976 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.238308907 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.238348961 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.239346981 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.239389896 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.239428997 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.239453077 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.239552975 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.239623070 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.239722967 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.242113113 CET4974780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.243134022 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.246284008 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.246520042 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.256462097 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.256501913 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.256532907 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.256571054 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.256597042 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.306304932 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.306350946 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.306420088 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.306457043 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.306907892 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.306972027 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307048082 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307089090 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307106972 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307178020 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307502031 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307549953 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307575941 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307590008 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307619095 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307640076 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307658911 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307706118 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307794094 CET4974880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307812929 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307853937 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.307883024 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.307921886 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.308511019 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308568001 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.308681965 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308722019 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308741093 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.308775902 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.308806896 CET804974778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308875084 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308912992 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308928967 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.308952093 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.308965921 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309004068 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309051991 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.309092045 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.309108019 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309145927 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309710026 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.309766054 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.309811115 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.309813023 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309834957 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.309861898 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.312138081 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.312216043 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.318958044 CET804975378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.318978071 CET804975378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.319042921 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.319062948 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.319073915 CET804975278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.319092989 CET804975278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.319111109 CET804975278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.319143057 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.319164991 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.321125984 CET4975380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.321232080 CET4975280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.323204994 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.323266029 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.326853037 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.326888084 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.326910973 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.326932907 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.326957941 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.327037096 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.327092886 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.328061104 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.328079939 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.328161001 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.328181028 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.328201056 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.328243971 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.328295946 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.332042933 CET804975478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.332067013 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.332082987 CET804974878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.332097054 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.332319021 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.332338095 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.332875013 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.332901001 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.333647966 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.377368927 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.377409935 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.377491951 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.377527952 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.377820969 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.377865076 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.377875090 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.377890110 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.377907038 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.377927065 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.378495932 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.378520012 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.378559113 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.378590107 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.383095980 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.383125067 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.383164883 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.383194923 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.383929014 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.383945942 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.383961916 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.383995056 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384026051 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384437084 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384484053 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384526014 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384569883 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384708881 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384756088 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384813070 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384829998 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384855032 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384881020 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.384936094 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.384975910 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.385749102 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385767937 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385782957 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385795116 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385811090 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385824919 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.385844946 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.385848999 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.385890961 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386461973 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386481047 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386499882 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386523962 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386554003 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386838913 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386857033 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386876106 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386883974 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386894941 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386909008 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.386924028 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386953115 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.386989117 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.395834923 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.395855904 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.395898104 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.395924091 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.396388054 CET804975278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.396408081 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.396445990 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.396457911 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.396486044 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.400984049 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.401019096 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.401034117 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.401041985 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.401097059 CET804975378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.401120901 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.401122093 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.401129961 CET4975080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.402074099 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.402709961 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.403167009 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.451075077 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.451127052 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.451162100 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.451205969 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.452444077 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.452474117 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.452510118 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.452533007 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.452550888 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.452558041 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.452569008 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.452616930 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.452909946 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.452971935 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.456412077 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.456495047 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.456626892 CET4974980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.457830906 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.475240946 CET804975078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.488269091 CET804975878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.488379955 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.488843918 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.526573896 CET804974978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.532748938 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.532845020 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.533258915 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.557882071 CET804975478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.557957888 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.561801910 CET804975478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.561830044 CET804975478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.561896086 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.561937094 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.562043905 CET4975480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.563302994 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.569503069 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.569539070 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.569601059 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.569638968 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.635849953 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.635874033 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.635961056 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.636049986 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.640882969 CET804975478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.649013042 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.649038076 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.649112940 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.649152040 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.650218964 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.650240898 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.650259018 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.650299072 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.650330067 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.650408030 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.650423050 CET804976078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.650468111 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.650551081 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.651923895 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.716681957 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.716734886 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.716797113 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.716831923 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.717438936 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.717489004 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.717514038 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.717530966 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.723047018 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.723086119 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.723191977 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.723223925 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.724533081 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.724575043 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.724608898 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.724612951 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.724643946 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.724652052 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.724680901 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.724683046 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.724699974 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.724725008 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.729351044 CET804975878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.729403019 CET804975878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.729463100 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.729506969 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.730812073 CET4975880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.732234955 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.757200003 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.757222891 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.757278919 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.757304907 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.791032076 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.791047096 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.791590929 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.792562008 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.792584896 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.792602062 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.792855024 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.793473005 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.793495893 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.793518066 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.793551922 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.793576956 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.793592930 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.797300100 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.797415018 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.797440052 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.797457933 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.797509909 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.797549963 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.798712969 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.798743963 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.798801899 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.798827887 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.798870087 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.798911095 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.799909115 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.799932957 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.799961090 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.799987078 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.800092936 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.800106049 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.800112963 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.800138950 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.800158978 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.800642967 CET4975580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.802350998 CET804975878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.802910089 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.805857897 CET804976178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.806039095 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.806462049 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.831756115 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.831780910 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.831866026 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.832417965 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.832437992 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.832483053 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.832515955 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.863703012 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.863743067 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.863775015 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.863801003 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.863806963 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.863857985 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.863867044 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.864948034 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.864984035 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.865016937 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.865017891 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.865056992 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.865068913 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.866099119 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.866132021 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.866163015 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.866173029 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.866184950 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.866230965 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.869635105 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.869682074 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.869731903 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.869751930 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.869806051 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.869853020 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.869860888 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.869905949 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.870731115 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.870774031 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.870793104 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.870810032 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.870832920 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.870867014 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.872097969 CET804975578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.872143030 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.872179985 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.872224092 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.872227907 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.872245073 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.872255087 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.872277021 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.872298956 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.873284101 CET4975680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.875380039 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.875488997 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.892596006 CET804976078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.892643929 CET804976078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.892672062 CET804976078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.892678976 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.892704964 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.892728090 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.903820038 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.904068947 CET4976080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.904726982 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.905422926 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.905442953 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.905524969 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.905574083 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.905729055 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.906732082 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.906820059 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.906935930 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.906955957 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.906991005 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.907021046 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.907918930 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.907943964 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.907964945 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.908000946 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.908020973 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.908448935 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.941425085 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.941456079 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.941541910 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.941579103 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.942926884 CET804975678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.942956924 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.942975044 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.942990065 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943032980 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943042040 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943052053 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943064928 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943110943 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943125963 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943166971 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943708897 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943733931 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943759918 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943772078 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.943834066 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.943875074 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944056034 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944078922 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944140911 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944169998 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944236994 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944282055 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944406986 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944432974 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944454908 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.944489002 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944509029 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.944511890 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.945729971 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.945755005 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.945780993 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.945806026 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.947295904 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.947325945 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.947340965 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.947372913 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.947396040 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.947402954 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.976047993 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.976092100 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.976175070 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.976218939 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.976478100 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.976507902 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.976542950 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.976577997 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.982167006 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.982189894 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.982247114 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.982301950 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.982909918 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.982927084 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.982943058 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.982990980 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.983031988 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.983671904 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.983689070 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.983704090 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.983743906 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.983788967 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.983824015 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.983838081 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.985075951 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.985090017 CET804976078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.985101938 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.985173941 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.985178947 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.985225916 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.985234976 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.987211943 CET804976578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.987235069 CET804976478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:26.987365961 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:26.987382889 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.004740953 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.005301952 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.010624886 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.010695934 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.010914087 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.010965109 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.016565084 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.016659021 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.016784906 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.019599915 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.046983004 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.047017097 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.047091961 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.047126055 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.047746897 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.047780037 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.047808886 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.047837019 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.053375959 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.053452969 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.053469896 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.053503990 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.054331064 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.054374933 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.054406881 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.054450989 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.059829950 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.059886932 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.059906006 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.059937954 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.061173916 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.061233044 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.061264992 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.061289072 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.061292887 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.061343908 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.061954021 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062001944 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062051058 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.062056065 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062072039 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.062108040 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.062457085 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062508106 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.062597990 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062644958 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.062648058 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.062695980 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.063347101 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.063400030 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.063405991 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.063452005 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.063453913 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.063502073 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.063899994 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.063945055 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.064019918 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.064030886 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.071407080 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.071600914 CET4975780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.078222036 CET804976178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.078360081 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.078475952 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.080810070 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.084507942 CET804976178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.084675074 CET4976180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.090621948 CET804975778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.103521109 CET804976678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.103646994 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.115256071 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.117584944 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.117646933 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.117650032 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.117696047 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.118988037 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.119055986 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.119117022 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.119136095 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.119155884 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.119163036 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.119296074 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.119347095 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.119353056 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.119391918 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.136809111 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.136863947 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.136919022 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138065100 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138210058 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138264894 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138293028 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138314009 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138324022 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138374090 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138377905 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138420105 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138776064 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138839006 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138851881 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138895988 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.138912916 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.138961077 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.139372110 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.139430046 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.139436007 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.139477968 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.139492989 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.139535904 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.141994953 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.142035961 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.142129898 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.142153025 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.142750025 CET4975980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.146471024 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.157485008 CET804976178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.163207054 CET804976778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.163342953 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.164019108 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.177411079 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.184287071 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.184317112 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.184437990 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.211987019 CET804975978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.228152037 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.228323936 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.228794098 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.241878986 CET804976578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.241905928 CET804976578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.242023945 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.242053986 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.255023003 CET804976478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.255059958 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.255093098 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.255134106 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.255166054 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.255338907 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.256006956 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.256031990 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.256086111 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.260090113 CET804976478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.260231018 CET4976480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.262116909 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.321177959 CET804976578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.321293116 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.321365118 CET4976580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.323004961 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.328233004 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.328274012 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.328381062 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.328417063 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.329674959 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.329711914 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.329735994 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.329775095 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.329802036 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.330754995 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.330790043 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.330836058 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.330873013 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.330920935 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.330981970 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.332875967 CET804976478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.336199045 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.336369038 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.336798906 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.350032091 CET804976678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.350074053 CET804976678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.350114107 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.350142002 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.385538101 CET804976778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.385637999 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.387034893 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.388314962 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.391140938 CET804976778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.391239882 CET4976780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.399058104 CET804976578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.399101973 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.399128914 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.399203062 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.399225950 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.400361061 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.400393963 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.400414944 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.400443077 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.400459051 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.400469065 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.400496006 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.400536060 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.401638031 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.401671886 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.401690006 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.401737928 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.401760101 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.408806086 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.408849955 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.408927917 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.408972979 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.409430027 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.409449100 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.409502983 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.409565926 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.410567045 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.412358999 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.412441015 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.412921906 CET4976380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.414474010 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.424375057 CET804976678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.424478054 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.427232981 CET4976680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.429011106 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.455568075 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.455599070 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.455662012 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.455686092 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.462266922 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.462459087 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.464198112 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.469636917 CET804976778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.486162901 CET804976378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.492178917 CET804977278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.492319107 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.492794991 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.505079985 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.505110025 CET804976678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.505206108 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.509450912 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.531413078 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.531464100 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.531541109 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.531563044 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.531676054 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.531728029 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.531837940 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.531896114 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.561904907 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.561927080 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.562060118 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.603353977 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.603399992 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.603449106 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.603528023 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.603553057 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.635623932 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.635658979 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.635705948 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.635729074 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.648020029 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.648202896 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.648329973 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.648410082 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.649379015 CET4976980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.650768042 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.674446106 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.674511909 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.674611092 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.674643993 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.675721884 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.675774097 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.675816059 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.675839901 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.675853014 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.675864935 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.675888062 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.675914049 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.675987005 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.676793098 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.676834106 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.676892996 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.676934004 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.676954985 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.677042961 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.680434942 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.680474997 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.680573940 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.680618048 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.704210043 CET804977278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.704538107 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.710639000 CET804977278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.710676908 CET804977278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.710819006 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.711251020 CET4977280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.713742971 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.717530012 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.717573881 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.717655897 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.717704058 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.717871904 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.717914104 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.717955112 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.717993975 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.722556114 CET804976978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.729017019 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.729263067 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.730418921 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.736809969 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.736871004 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.736984015 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.737032890 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.743943930 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.743973017 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.744091034 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.744116068 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.744436026 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.744458914 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.744529009 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.744560003 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.750324965 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.750344038 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.750425100 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.750449896 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.751306057 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.751332045 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.751349926 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.751363039 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.751398087 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.751425028 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.751903057 CET4976880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.752806902 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.756624937 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.756655931 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.756724119 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.756753922 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.757270098 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.757292032 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.757320881 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.757354975 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.788767099 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.788806915 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.788835049 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.788875103 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.788901091 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.793593884 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.793704987 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.793827057 CET804977278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.794255018 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.810456038 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.810503006 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.810537100 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.810571909 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.810750008 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.810811043 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.810817957 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.810873985 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.823204041 CET804976878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.830508947 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.830557108 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.830585957 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.830665112 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.830845118 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.832144022 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.862413883 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.862473965 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.862526894 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.862564087 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.863678932 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.863720894 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.863756895 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.863769054 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.863816023 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.864702940 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.864739895 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.864780903 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.864787102 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.864819050 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.864871025 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.864943027 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.865984917 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.868664026 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.881689072 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.881725073 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.881779909 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.881817102 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.900660992 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.900728941 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.900772095 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.900829077 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.900886059 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.901951075 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.905013084 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.905742884 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.905847073 CET4977180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.937767982 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.944482088 CET804977078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.944505930 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.944566965 CET4977080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.944633961 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.945090055 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.949898005 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.949992895 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.950140953 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.951373100 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.957221031 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.957267046 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.957293034 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.957355022 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.957400084 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.957401991 CET4977380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.972199917 CET804977178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.978466988 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:27.978668928 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:27.979085922 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.024333954 CET804977378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.024374962 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.024396896 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.024554968 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.034636974 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.034667015 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.034678936 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.035115957 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.036607027 CET804977978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.036659956 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.036725044 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.036794901 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.036895990 CET4977480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.038156033 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.039419889 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.060480118 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.060511112 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.060672998 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.099348068 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.099416018 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.099606037 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.099788904 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.099829912 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.099917889 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.099947929 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.110564947 CET804977478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.116858006 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.117007971 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.118216991 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.135204077 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.135268927 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.135308027 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.135365009 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.135515928 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.140804052 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.140976906 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.165986061 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.166043997 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.166191101 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.166289091 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.172758102 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.172812939 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.172941923 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.172970057 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.174012899 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.174063921 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.174103022 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.174175024 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.174313068 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.174606085 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.174647093 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.174752951 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.174945116 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.176331043 CET4977580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.178742886 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.211724043 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.211805105 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.211898088 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.211944103 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.213418961 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.213481903 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.213514090 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.213515043 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.213552952 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.213589907 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.214246035 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.214288950 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.214322090 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.214323044 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.214363098 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.214405060 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.217945099 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.217973948 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.218081951 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.218125105 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.236031055 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.236052990 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.236155987 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.236300945 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.236381054 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.236481905 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.236536980 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.247247934 CET804977578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.253773928 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.253935099 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.255117893 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.267914057 CET804977978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.267934084 CET804977978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.267946959 CET804977978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.268033981 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.268105030 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.272526979 CET4977980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.277477980 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.282216072 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.282234907 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.282260895 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.282378912 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.283396959 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.285878897 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.287266970 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.287760973 CET4977680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.295344114 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.295393944 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.295571089 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.295830011 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.295870066 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.295912981 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.295970917 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.307931900 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.307980061 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.308082104 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.308125019 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.309493065 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.309560061 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.309598923 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.309614897 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.309670925 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.310477018 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.310518980 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.310555935 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.310600996 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.310673952 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.336472988 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.336652994 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.336709023 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.336757898 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.343353033 CET804977978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.349718094 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.349898100 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.352336884 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.356093884 CET804977678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.363640070 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.363686085 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.363723993 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.363765001 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.363842010 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.364541054 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.370198011 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.370240927 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.370269060 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.370295048 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.370345116 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.370352030 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.370989084 CET4977880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.375946999 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.376071930 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.379164934 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.382360935 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.382400990 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.382491112 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.382524014 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.383178949 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.384190083 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.388005018 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.388091087 CET4977780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.410196066 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.410222054 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.410293102 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.410317898 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.410882950 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.410902023 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.410938978 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.410960913 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.445662022 CET804977878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.452020884 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.452183008 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.453349113 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.458470106 CET804977778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.458489895 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.458625078 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.459677935 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.483151913 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.483268976 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.489123106 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.489325047 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.489567041 CET4978180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.491590977 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.496408939 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.496453047 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.496522903 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.496623993 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.559137106 CET804978178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.566865921 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.566893101 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.567045927 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.568789005 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.572196007 CET804978778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.572288990 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.572830915 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.579972029 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.580017090 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.580046892 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.580053091 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.580122948 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.581984043 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.586724043 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.586766005 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.586816072 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.586841106 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.586931944 CET4978280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.588145971 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.591964960 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.592056036 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.643759012 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.643804073 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.643979073 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.644021988 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.644428968 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.644459009 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.644520998 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.644578934 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.657804012 CET804978278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.665484905 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.665581942 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.665595055 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.665668011 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.666230917 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.666273117 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.666313887 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.666404963 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.670424938 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.670584917 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.671793938 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.687906981 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.687953949 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.688060999 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.688110113 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.688471079 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.688503981 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.688592911 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.688640118 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.712584019 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.712626934 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.712654114 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.712692022 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.712735891 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.735960960 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.736011982 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.736035109 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.736068010 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.741162062 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.741276026 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.760744095 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.760802031 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.760936022 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.760978937 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.761200905 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.761245966 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.761282921 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.761307955 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.767174006 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.767226934 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.767296076 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.767493010 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.767559052 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.767579079 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.767771959 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.767831087 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.780642033 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.780725956 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.780728102 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.780793905 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.781507015 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.781555891 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.781579971 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.781585932 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.781616926 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.781647921 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.782479048 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.784125090 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.785712957 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.785810947 CET4978380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.792639017 CET804978778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.792829037 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.799798012 CET804978778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.799819946 CET804978778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.799900055 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.800000906 CET4978780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.802010059 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.806344986 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.806371927 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.806482077 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.807785034 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.807809114 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.807825089 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.807858944 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.808000088 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.810193062 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.810211897 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.810224056 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.810235977 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.810323954 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.810408115 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.814475060 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.814569950 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.816884041 CET4978480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.823801994 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.831757069 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.831784010 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.831837893 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.831859112 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.833169937 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.833194971 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.833210945 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.833240986 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.833276987 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.834229946 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.834259987 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.834284067 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.834295988 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.834316015 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.834335089 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.838264942 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.838299990 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.838367939 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.838895082 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.838937044 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.838948011 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.838998079 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.839015961 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.839051008 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.839080095 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.839560032 CET4978680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.843136072 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.852629900 CET804978378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.858606100 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.858725071 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.871180058 CET804978778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.873883009 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.877723932 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.877824068 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.878276110 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.888010025 CET804978478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.900912046 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.901040077 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.908757925 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.908812046 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.908848047 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.908905983 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.908927917 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.908996105 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.912558079 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.912615061 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.912661076 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.912693977 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.914463997 CET804978678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.914491892 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.914577007 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.921452999 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.921561956 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.949901104 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.950337887 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.951280117 CET4978580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.953295946 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.999161005 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.999258995 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:28.999350071 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:28.999409914 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.000051975 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.000088930 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.000114918 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.000133991 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.032908916 CET804978578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.051984072 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.052087069 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.068662882 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.068691969 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.068752050 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.068784952 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.075457096 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.123428106 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.123464108 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.123548031 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.123590946 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.130184889 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.130283117 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.130377054 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.131860971 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.137851000 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.137973070 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.143992901 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.144169092 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.193562984 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.193756104 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.200552940 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.200627089 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.200670958 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.200705051 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.201601028 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.201633930 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.201656103 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.201690912 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.201735020 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.213572979 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.213606119 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.213674068 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.213711023 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.214863062 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.214890957 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.214910984 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.215018034 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.215060949 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.215085030 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.215172052 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.255778074 CET4978880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.258991957 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.263958931 CET4978980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.265779972 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.266740084 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.266748905 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.266843081 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.273117065 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.273139954 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.273189068 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.273226023 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.283098936 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.283134937 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.283226013 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.283287048 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.284424067 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.284454107 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.284487009 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.284507036 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.284542084 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.284548044 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.284744024 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.284769058 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.284792900 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.284821987 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.285254002 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.289891958 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.289921999 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.289973021 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.289999962 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.290205002 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.290240049 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.290273905 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.290290117 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.298557997 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.315231085 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.315283060 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.315388918 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.315434933 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.325782061 CET804978878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.332058907 CET804979478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.332202911 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.336155891 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.339885950 CET804978978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.339952946 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.339993954 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.340038061 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.340078115 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.340662003 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.340689898 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.340730906 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.342269897 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.346276045 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.346322060 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.346363068 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.346389055 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.346693039 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.346731901 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.346777916 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.346828938 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.346843958 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.346899986 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.348320961 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.360577106 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.360625029 CET804979078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.360661983 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.360713005 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.360738993 CET4979080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.360799074 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.360827923 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.362176895 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.362221003 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.362261057 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.362266064 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.362288952 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.362322092 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.363208055 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.363250017 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.363270044 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.363290071 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.363293886 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.363332987 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.375235081 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.375354052 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.375799894 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.388703108 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.388755083 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.388845921 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.389224052 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.389267921 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.389286995 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.389497995 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.389555931 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.410840034 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.410887957 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.410917044 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.410918951 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.410957098 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.410969973 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.411748886 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.416028976 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.416142941 CET4979180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.430093050 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.430207014 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.436211109 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.436302900 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.462265015 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.462299109 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.462435007 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.462445974 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.462455034 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.462503910 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.462526083 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.462538004 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.485651016 CET804979178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.563618898 CET804979478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.563669920 CET804979478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.563697100 CET804979478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.563776970 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.563815117 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.571111917 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.572670937 CET4979380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.574385881 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.575378895 CET4979480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.577199936 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.577271938 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.577326059 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.577393055 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.577831030 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.578026056 CET4979280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.579235077 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.598484039 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.598603964 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.604834080 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.604933977 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.650568008 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.650609970 CET804979378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.650840044 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.651341915 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.657990932 CET804979278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658025026 CET804979478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658123970 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658163071 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658226967 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.658268929 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.658847094 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658880949 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658919096 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.658934116 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.658966064 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.659004927 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.659054995 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.659069061 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.660639048 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.661164999 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.663110971 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.663202047 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.663780928 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.677320004 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.677366018 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.677453041 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.677469015 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.677617073 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.683464050 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.683564901 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.683634043 CET4979680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.685312986 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.734051943 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.734101057 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.734143019 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.734186888 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.737936020 CET4979580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.738836050 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.756551981 CET804979678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.762480021 CET804980278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.762593031 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.764273882 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.813920975 CET804979578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.820394993 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.820530891 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.821003914 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.875507116 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.875534058 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.875607014 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.881975889 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.882000923 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.882055998 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.882096052 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.894817114 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.894844055 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.894918919 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.894953966 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.907620907 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.907646894 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.907710075 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.907742977 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.948652029 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.948683023 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.948739052 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.949337959 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.949357986 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.949404001 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.949434996 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.955203056 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.955223083 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.955430031 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.955836058 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.955858946 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.955992937 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.956012964 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.971890926 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.971921921 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.972059011 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.972095966 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.972414017 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.972431898 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.972497940 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.984617949 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.984644890 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.984709024 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.984735966 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.985135078 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.985155106 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:29.985184908 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:29.985210896 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.003468990 CET804980278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.003496885 CET804980278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.003511906 CET804980278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.003563881 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.003602028 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.006678104 CET4980280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.009151936 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.019072056 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.019097090 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.019114971 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.019160986 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.019196033 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.019253016 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.019298077 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.025397062 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.025427103 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.025486946 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.025516033 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.025556087 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.025609970 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.026036024 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.026106119 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.026335955 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.026410103 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.031949043 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.031970978 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.032058954 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.032430887 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.032452106 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.032517910 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.032681942 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.041243076 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.041265965 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.041280985 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.041368008 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.053561926 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.053585052 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.053601027 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.053699970 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.053832054 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.065891981 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.065920115 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.065988064 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.066032887 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.079392910 CET804980278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.088382959 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.089117050 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.089423895 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.092866898 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.092886925 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.092899084 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.092931986 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.092979908 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.094182014 CET4979780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.095923901 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.099203110 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.099222898 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.099313974 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.100326061 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.102828026 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.112859964 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.112891912 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.112910986 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.112962008 CET4979880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.113009930 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.114279985 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.114299059 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.114311934 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.114373922 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.114402056 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.114454985 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.114470005 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.114509106 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.114542961 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.129765987 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.129786968 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.129877090 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.129914999 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.131588936 CET4980080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.135495901 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.138154984 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.138179064 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.138247013 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.138278008 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.138823032 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.138840914 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.138904095 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.164411068 CET804979778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.171907902 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.172084093 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.173005104 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.177129030 CET804979878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.177149057 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.177366018 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.183464050 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.183569908 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.186119080 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.187562943 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.187638998 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.189763069 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.189826965 CET4979980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.202755928 CET804980078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.209526062 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.209553957 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.209573984 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.209647894 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.209680080 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.210484982 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.211205006 CET4980380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.212624073 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.257081985 CET804979978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.263469934 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.263629913 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.271826982 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.283021927 CET804980378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.288964033 CET804980978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.289066076 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.289551020 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.312438965 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.313290119 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.318500996 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.320347071 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.386773109 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.386790037 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.386951923 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.386961937 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.393407106 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.393424034 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.393500090 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.393534899 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.399554014 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.399574995 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.399671078 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.426233053 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.426254988 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.426386118 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.447607040 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.447627068 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.447742939 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.447778940 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.475893021 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.475915909 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.476026058 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.476345062 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.476362944 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.476423979 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.476475954 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.503269911 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.503293037 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.503401995 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.503766060 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.503791094 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.503814936 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.503865004 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.521460056 CET804980978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.521478891 CET804980978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.521491051 CET804980978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.521543026 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.521584988 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.522198915 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.522217035 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.522253036 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.522284031 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.527743101 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.527761936 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.527852058 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.528515100 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.528533936 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.528599024 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.528625011 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.550261021 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.550285101 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.550363064 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.550404072 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.551007032 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.551023960 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.551037073 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.551073074 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.551110029 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.571434021 CET4980980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.573537111 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.573559046 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.573600054 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.573622942 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.574950933 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.574970961 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.574987888 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.574997902 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.575033903 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.575963020 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.575982094 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.575997114 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.576003075 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.576040983 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.578336954 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.583692074 CET4980480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.584768057 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.595283985 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.595304966 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.595355988 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.595390081 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.598202944 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.598222971 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.598254919 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.598288059 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.601531029 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.601548910 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.601593018 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.601639032 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.602998972 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.603019953 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.603037119 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.603048086 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.603068113 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.603095055 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.604161978 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.604178905 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.604195118 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.604221106 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.604254007 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.623250008 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.623269081 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.623323917 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.623357058 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.628689051 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.628784895 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.631664038 CET4980580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.634602070 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.641597986 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.641685009 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.647506952 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.647583961 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.653841972 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.653857946 CET804980978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.653867006 CET804980478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.653983116 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.660429001 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.660551071 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.661830902 CET4980680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.666378021 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.666542053 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.667115927 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.667812109 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.667831898 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.667882919 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.667939901 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.668207884 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.668226957 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.668253899 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.668289900 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.673717022 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.673738003 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.673787117 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.673815966 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.674865961 CET4980880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.677336931 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.688047886 CET4980780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.690932989 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.703886032 CET804980578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.709136009 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.709249973 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.709682941 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.729527950 CET804980678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.747267962 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.747297049 CET804980878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.748807907 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.753655910 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.753770113 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.757241964 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.757447958 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.759927988 CET804980778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.767435074 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.767544031 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.771626949 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.893682957 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.893724918 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:30.893769026 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.893806934 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:30.967573881 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.006818056 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.012017965 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.012142897 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.016769886 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.016819000 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.016871929 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.016915083 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.019566059 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.019612074 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.019648075 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.019685984 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.019721031 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.020351887 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.020396948 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.020436049 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.020467043 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.024738073 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.024794102 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.024862051 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.024895906 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.041165113 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.047431946 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.058985949 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.077750921 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.085462093 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.085517883 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.085561037 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.085719109 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.091981888 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.092046976 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.092127085 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.092147112 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.092818975 CET4981080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.093358040 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.093439102 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.093465090 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.093507051 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.093549967 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.093581915 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.093698978 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.093739033 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.093774080 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.093802929 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.096645117 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.096740961 CET4981180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.098423004 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.098484039 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.098629951 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.098680973 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.099016905 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.099071026 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.099081993 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.099155903 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.100466967 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.111166000 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.111212015 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.111295938 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.111334085 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.165664911 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.165695906 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.165769100 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.166910887 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.166965008 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.166985035 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.167012930 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.167046070 CET804981078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.167170048 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.167186975 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.171922922 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.171964884 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.172007084 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.172049999 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.173439980 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.173485041 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.173506021 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.173523903 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.173525095 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.173564911 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.173583031 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.173604012 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.173610926 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.173641920 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.174556017 CET804981178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174612045 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174657106 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174673080 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.174699068 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174731970 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.174747944 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174762964 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.174784899 CET804981678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.174797058 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.174865007 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.175353050 CET4981280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.177411079 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.177484989 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.177880049 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.177993059 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.178284883 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.184770107 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.184838057 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.184885979 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.184926987 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.185480118 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.185519934 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.185576916 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.185591936 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.242815971 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.242872953 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.242969036 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244293928 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.244347095 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.244347095 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244390965 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.244430065 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.244440079 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244461060 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.244461060 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244489908 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244522095 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.244524002 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.247565985 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.247602940 CET804981278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.247658014 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.255120993 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.255178928 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.255208015 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.255307913 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.255451918 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.260154009 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.260267973 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.308367968 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.309082985 CET4981480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.320823908 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.320904970 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.321212053 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.321248055 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.321249962 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.321301937 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.321505070 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.321538925 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.327202082 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.327259064 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.327305079 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.327337027 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.328315973 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.328360081 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.328387976 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.328411102 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.328448057 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.328469992 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.328738928 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.328775883 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.328814983 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.328828096 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.334108114 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.378555059 CET804981478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.394649982 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.394762039 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.394850016 CET4981580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.395891905 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.400877953 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.401357889 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.401392937 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.403131962 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.406582117 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.409356117 CET4981380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.412975073 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.413144112 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.416029930 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.433670044 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.433737040 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.433785915 CET804981678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.433829069 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.433870077 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.433876038 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.439116001 CET804981678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.439147949 CET804981678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.439218998 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.439254999 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.457102060 CET4981680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.458636045 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.467391968 CET804981578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.467432022 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.467567921 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.468070984 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.473782063 CET804981378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.480463982 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.480596066 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.483483076 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.508116961 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.508162022 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.508230925 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.508249998 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.508872032 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.508928061 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.508971930 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.508982897 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.542876959 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.542928934 CET804981678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.542989969 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.543004990 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.543039083 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.543066025 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.543088913 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.543606997 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.580153942 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.580224037 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.586153030 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.586218119 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.586329937 CET4981780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.587475061 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.622659922 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.622720003 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.622760057 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.622798920 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.623260021 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.623306990 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.623327017 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.623385906 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.623507977 CET4981880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.625109911 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.660233974 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.660279989 CET804981778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.660356045 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.660825968 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.674582005 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.674643993 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.674865961 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.694668055 CET804981878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.700311899 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.700512886 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.701203108 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.717797041 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.717854023 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.718000889 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.718014956 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.718168020 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.718393087 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.718507051 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.750323057 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.750361919 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.750494003 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.750564098 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.750901937 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.750943899 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.751003981 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.751060009 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.792133093 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.792181015 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.792249918 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.792304993 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.792633057 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.792673111 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.792716026 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.792788982 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.798266888 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.798309088 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.798470974 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.798523903 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.798866987 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.798906088 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.798975945 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.799012899 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.814750910 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.814806938 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.814960957 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.821273088 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.821316004 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.821346045 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.821470022 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.821530104 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.862041950 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.862083912 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.862118006 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.862206936 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.862287998 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.868638039 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.868688107 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.868765116 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.868819952 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.870234966 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.870276928 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.870315075 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.870364904 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.870469093 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.871032000 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.871083975 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.871134043 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.871144056 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.871231079 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.891446114 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.891520977 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.891639948 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.891705036 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.891819954 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.891860008 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.891935110 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.891982079 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.897530079 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.897576094 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.897748947 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.897809982 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.898668051 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.898746014 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.898814917 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.898837090 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.898873091 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.898880005 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.898927927 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.898999929 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.899360895 CET4981980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.903165102 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.931842089 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.931914091 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.932043076 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.933048010 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.933093071 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.933151007 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.933238029 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.933242083 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.933315039 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.933588028 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.933631897 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.933667898 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.933712959 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.938179970 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.938203096 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.938255072 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.938282013 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.938338041 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.939924955 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.943330050 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.943484068 CET4982080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.943949938 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.949906111 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.963912964 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.963954926 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.964034081 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.964071989 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.965316057 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.965358019 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.965411901 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.965435028 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.965455055 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.965501070 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.966304064 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.966341972 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.966389894 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.966403008 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.966417074 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.966444016 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.966459036 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.966505051 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.968843937 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.968946934 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.969403028 CET4982280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.971191883 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.972099066 CET804981978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.972403049 CET4982380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.973745108 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.978478909 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:31.978595972 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:31.979139090 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.003257036 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.003369093 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.003457069 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.004322052 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.009027004 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.009162903 CET4982180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.015366077 CET804982078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.022041082 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.022167921 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.022816896 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.035933018 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.035963058 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.036072016 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.036545038 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.036572933 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.036622047 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.036659002 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.040895939 CET804982278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.040920019 CET804982378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.047430038 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.047574997 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.048146009 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.053708076 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.053910971 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.054949045 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.072290897 CET804982178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.078619003 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.078778982 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.079933882 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.105175018 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.105225086 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.105369091 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.107084036 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.110181093 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.110522985 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.110666037 CET4982480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.180423021 CET804982478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.186829090 CET804983078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.186990023 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.187457085 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.214575052 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.214651108 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.214771032 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.214819908 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.245168924 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.245219946 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.245345116 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.245402098 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.291237116 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.291296959 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.291486025 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.291848898 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.291894913 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.292002916 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.293390989 CET4982580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.296334028 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.297369003 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.297483921 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.297559023 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.297619104 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.303704977 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.303775072 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.303989887 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.310131073 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.310163021 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.310359955 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.323105097 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.323127985 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.323232889 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.323270082 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.323856115 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.323874950 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.323942900 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.371201992 CET804982578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.375166893 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.375201941 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.375408888 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.375675917 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.375787973 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.376020908 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.376151085 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.383483887 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.383527040 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.383546114 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.383574963 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.383722067 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.387970924 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.388010025 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.388196945 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.388458014 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.388674974 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.388801098 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.393994093 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.394062996 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.394097090 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.394119024 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.394246101 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.394294977 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.395343065 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.447298050 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.447361946 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.447510004 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.448451996 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.448501110 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.448597908 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.448633909 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.448720932 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.449791908 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.449839115 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.449876070 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.449906111 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.449989080 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.453602076 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.453649044 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.453771114 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.453802109 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.453849077 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.453915119 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.453929901 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.453998089 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.454713106 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.454803944 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.454875946 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.454920053 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.454952955 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.455003023 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.456113100 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.456208944 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.456222057 CET804983078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.456260920 CET804983078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.456285954 CET804983078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.456321955 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.456372976 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.460077047 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.460127115 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.460165024 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.460176945 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.460239887 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.460669041 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.460705996 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.460753918 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.460823059 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.462100983 CET4982980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.462323904 CET4983080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.466581106 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.466629982 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.466667891 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.466681004 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.466712952 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.466716051 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.466955900 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.466986895 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.467014074 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.467031002 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.467083931 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.467087984 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.467185020 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.467551947 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.468210936 CET4982680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.469928026 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.518192053 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.518230915 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.518244028 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.518328905 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.518446922 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.520694971 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.521841049 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.524617910 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.524698019 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.524730921 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.524801970 CET4982780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.524902105 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.530481100 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.530677080 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.530718088 CET4982880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.532104969 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.536092997 CET804982978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.542649984 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.542695999 CET804983078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.542836905 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.544291973 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.549036026 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.549083948 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.549113035 CET804982678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.549202919 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.549209118 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.549670935 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.550112009 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.589770079 CET804982778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.596271038 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.596394062 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.597048044 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.602511883 CET804982878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.609205961 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.609431028 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.610305071 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.631025076 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.631097078 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.631189108 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.631232977 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.708086967 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.708133936 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.708421946 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.708653927 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.708681107 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.708822966 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.776937962 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.777116060 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.782892942 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.783027887 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.783152103 CET4983180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.786060095 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.822779894 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.822809935 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.822829962 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.822894096 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.822957039 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.829197884 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.829226017 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.829241037 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.829365969 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.840929985 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.868062973 CET804983178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.913624048 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.913767099 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.926675081 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.926697016 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.926808119 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.926917076 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.956815958 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.956868887 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.956964016 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.957000017 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.958287954 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.958309889 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.958322048 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.958452940 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.958626986 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.959141016 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.959167004 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.959218979 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.959279060 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.959295034 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.959376097 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.961771011 CET804983778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.962029934 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.963614941 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.987207890 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.987356901 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:32.995234013 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:32.995345116 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.001559973 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.001655102 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.027342081 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.027400017 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.027431965 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.027443886 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.027467012 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.027528048 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.027956963 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.027982950 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.028043032 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.028072119 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.032927990 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.032952070 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.033020020 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.044635057 CET4983680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.045728922 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.057708979 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.057914019 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.065520048 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.065682888 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.072062969 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.072173119 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.101691008 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.101727009 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.101867914 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.101917028 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.102932930 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.102957010 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.102974892 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.103037119 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.103178024 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.103622913 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.103642941 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.103725910 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.103739023 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.119381905 CET804983678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.125637054 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.125771999 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.126235008 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.133784056 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.133816957 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.133903027 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.133960962 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.139641047 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.139645100 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.139750004 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.141495943 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.146096945 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.146152973 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.146205902 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.146277905 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.165033102 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.165143013 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.165450096 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.165519953 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.165677071 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.165710926 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.170248032 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.170351982 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.171617031 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.172566891 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.176084995 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.176181078 CET4983580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.196738005 CET804983778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.196789980 CET804983778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.196818113 CET804983778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.196963072 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.197029114 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.199641943 CET4983780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.200726032 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.202579021 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.202624083 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.202721119 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.202784061 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.203802109 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.203845978 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.203892946 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.203944921 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.203967094 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.203973055 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.207995892 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.208112001 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.215039015 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.215081930 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.215118885 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.215131998 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.215173960 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.215189934 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.215764999 CET4983380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.216214895 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.216294050 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.216340065 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.216398954 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.216593981 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.216666937 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.220207930 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.242688894 CET804983578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.248864889 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.249002934 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.268733025 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.273149014 CET804983778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.273200035 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.273241043 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.273319006 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.273381948 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.279234886 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.279284000 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.279335022 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.279397964 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.279791117 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.286349058 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.286390066 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.286429882 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.286453962 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.286612988 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.286674023 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.291266918 CET804983378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.297749996 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.297868013 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.298293114 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.341159105 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.341217041 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.341280937 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.341326952 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.342104912 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.343753099 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.346514940 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.346616983 CET4983280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.360814095 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.360873938 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.360964060 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.361010075 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.361371994 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.361445904 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.361453056 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.361504078 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.367082119 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.367124081 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.367180109 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.367208004 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.413352966 CET804983278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.425992966 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.426155090 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.426577091 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.432848930 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.432996988 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.439023972 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.439166069 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.439234972 CET4983480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.440453053 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.446420908 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.446446896 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.446516037 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.446537018 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.446857929 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.446877003 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.446907997 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.446948051 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.510307074 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.510354996 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.510377884 CET804983478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.510483027 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.516048908 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.516177893 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.529798985 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.529843092 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.529860020 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.529969931 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.529990911 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.530018091 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.530369997 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.530400038 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.530487061 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.530546904 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.531137943 CET4983880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.533725977 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.534482956 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.534601927 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.535372972 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.584047079 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.584088087 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.584114075 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.584152937 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.584186077 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.589310884 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.589456081 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.590840101 CET4983980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.592999935 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.602711916 CET804983878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.610373974 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.610408068 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.610486031 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.610680103 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.611025095 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.611053944 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.611100912 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.611129045 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.616651058 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.616686106 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.616787910 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.617336035 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.617364883 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.617443085 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.621779919 CET804984478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.621920109 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.622322083 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.653989077 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.654026985 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.654160976 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.656869888 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.660074949 CET804983978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.666404009 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.666562080 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.666959047 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.680819988 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.680875063 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.680974960 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.681344986 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.681408882 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.681411028 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.681504965 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.682182074 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.687129974 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.687161922 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.687184095 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.687267065 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.687375069 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.687748909 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.687768936 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.688066959 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.688097954 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.688667059 CET4984080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.690438032 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.729466915 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.729502916 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.729562998 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.729604959 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.729679108 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.729703903 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.729739904 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.729767084 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.757662058 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.757694960 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.757765055 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.757806063 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.759042978 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.759069920 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.759087086 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.759413004 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.759432077 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.759481907 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.759521961 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.759526014 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.763796091 CET804984078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.763823032 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.763878107 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.763907909 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.763947964 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.763981104 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.764005899 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.764013052 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.764095068 CET4984180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.766033888 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.768897057 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.769038916 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.769402981 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.802360058 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.802405119 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.802479982 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.802510977 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.803721905 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.803752899 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.803772926 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.803839922 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.803853035 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.804680109 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.804752111 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.804881096 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.804904938 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.804934025 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.804949045 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.835434914 CET804984178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.843127012 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.843159914 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.843239069 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.843300104 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.843894005 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.843925953 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.843997002 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.844084978 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.848359108 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.848515987 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.849520922 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.855695009 CET804984478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.855726957 CET804984478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.855808973 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.856148005 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.859863997 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.860810041 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.860927105 CET804984478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.860991955 CET4984480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.874991894 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.875022888 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.875159025 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.875513077 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.876143932 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.877485991 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.880109072 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.880186081 CET4984280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.907167912 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.907300949 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.914299965 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.914336920 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.914383888 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.914424896 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.914902925 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.914974928 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.915093899 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.915188074 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.919894934 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.920001030 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.920069933 CET4984380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.921689987 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.937000990 CET804984478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.943279028 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.943453074 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.943891048 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.953727961 CET804984278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.960186958 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.960303068 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.962547064 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.984702110 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.984771967 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.984805107 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.984842062 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.985528946 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.985558987 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.985610962 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.985631943 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.989660978 CET804984378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.996220112 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:33.996324062 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:33.996737957 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.016387939 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.016424894 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.016508102 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.016531944 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.052655935 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.052755117 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.058650970 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.058747053 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.058850050 CET4984580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.059812069 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.078778982 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.078813076 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.078847885 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.078897953 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.098217964 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.098252058 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.098280907 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.098308086 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.098464966 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.098485947 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.098515034 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.098534107 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.099069118 CET4984680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.100193977 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.133774996 CET804985178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.133805037 CET804984578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.133909941 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.134433985 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.158260107 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.158297062 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.158320904 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.158343077 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.158369064 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.158402920 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.178970098 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.179004908 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.179023027 CET804984678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.179071903 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.179136038 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.185570955 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.185648918 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.185682058 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.185707092 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.185719013 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.185775995 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.186389923 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.223956108 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.224050999 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.231210947 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.231257915 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.231287003 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.231317997 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.231553078 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.231587887 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.231612921 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.231632948 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.258347034 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.258393049 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.258431911 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.258479118 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.258929968 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.258959055 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.259015083 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.259027958 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.265086889 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.265120983 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.265155077 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.265177965 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.265995979 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.266024113 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.266061068 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.266091108 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.297998905 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.298053980 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.298110962 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.298608065 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.304852962 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.304886103 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.304959059 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.304996967 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.306200981 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.306233883 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.306263924 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.306279898 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.306288958 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.306298971 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.306317091 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.306330919 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.306397915 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.306410074 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.307336092 CET4984780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.308324099 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.328478098 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.328506947 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.328526020 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.328589916 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.328655958 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.328663111 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.336967945 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.336996078 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.337054968 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.337078094 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.337578058 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.337603092 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.337635040 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.337660074 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.343182087 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.343218088 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.343254089 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.343276024 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.343878031 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.343935966 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.343962908 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.344008923 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.358916998 CET804985178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.358971119 CET804985178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.359035015 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.359055996 CET804985178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.359061003 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.359106064 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.364674091 CET4985180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.365551949 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.371258020 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.371287107 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.371352911 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.371573925 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.371628046 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.371650934 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.371707916 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.371767998 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.372283936 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.373240948 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.376296997 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.376410007 CET4985080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.382461071 CET804984778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.388914108 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.389103889 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.389962912 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.402348995 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.402391911 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.402441978 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.402503967 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.403522968 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.403548956 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.403570890 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.403589964 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.403614998 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.403626919 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.404021978 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.404045105 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.404086113 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.404105902 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.407938957 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.407964945 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.408023119 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.408047915 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.408128977 CET4984980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.409959078 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.434575081 CET804985178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.441073895 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.441168070 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.442013979 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.448268890 CET804985078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.448483944 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.448575974 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.448580027 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.448626995 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.453752041 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.453876019 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.454313040 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.472589016 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.472704887 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.472851038 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.475801945 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.478641987 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.478672981 CET804984978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.478730917 CET4984880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.485064030 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.485196114 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.485713959 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.525707960 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.525737047 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.525806904 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.525834084 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.526289940 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.526333094 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.526349068 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.526377916 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.546840906 CET804984878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.552911043 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.553003073 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.553440094 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.601027966 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.601066113 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.601128101 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.601170063 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.604026079 CET4985280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.605566978 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.619930029 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.619987965 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.620088100 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.621265888 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.675816059 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.675879002 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.675970078 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.676001072 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.681063890 CET804985278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.687625885 CET804985878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.687711954 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.691132069 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.695089102 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.695110083 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.695152044 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.695172071 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.696161032 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.696177959 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.696192980 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.696305037 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.696360111 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.700726032 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.700907946 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.700967073 CET4985380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.702034950 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.713996887 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.714066029 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.714085102 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.714113951 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.749764919 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.749803066 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.749867916 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.749905109 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.750219107 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.750243902 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.750277996 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.750297070 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.774549961 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.774609089 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.774667025 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.774699926 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.775043964 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.775087118 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.775100946 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.775142908 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.780343056 CET804985378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.780477047 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.780519009 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.780546904 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.780560017 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.780586958 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.780677080 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.781465054 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.793988943 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.794099092 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.794125080 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.794179916 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.794655085 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.794694901 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.794735909 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.794751883 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.823069096 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.823107004 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.823180914 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.823218107 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.823636055 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.823705912 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.823759079 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.823828936 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.849616051 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.849765062 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.850286961 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.850310087 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.850388050 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.850456953 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.862133026 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.862216949 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.862273932 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.862307072 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.862601995 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.862665892 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.862809896 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.862870932 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.868488073 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.868588924 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.868742943 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.868802071 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.869007111 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.869072914 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.869080067 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.869127035 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.893471003 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.893508911 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.893625021 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.893649101 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.893672943 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.893734932 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.894495964 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.895657063 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.905221939 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.905289888 CET4985480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.920741081 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.920794964 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.920917034 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.921988964 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922033072 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922058105 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922059059 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.922097921 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.922122955 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.922552109 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922578096 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922601938 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.922611952 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.922651052 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.927066088 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.927103996 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.927174091 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.927206039 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.927505970 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.927542925 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.927558899 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.927587986 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.933233023 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.933340073 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.933372974 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.933429003 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.933494091 CET804985878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.933547020 CET804985878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.933577061 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.933583021 CET804985878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.933617115 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.933631897 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.938518047 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.938611031 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.968319893 CET804985478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.974459887 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.974611998 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.999236107 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.999298096 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.999353886 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.999387026 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.999458075 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.999511003 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:34.999640942 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:34.999694109 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.004143953 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.004241943 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.030414104 CET4985580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.031843901 CET4985780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.032804966 CET4985680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.035037994 CET4985880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.035882950 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.036772013 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.037576914 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.057699919 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.060214043 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.085319996 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.085366964 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.085418940 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.085441113 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.085484982 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.100442886 CET804985578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.100483894 CET804985678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.106585979 CET804985778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.113123894 CET804985878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.113167048 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.113192081 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.113270044 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.113281965 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.115777969 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.116225004 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.129132986 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.129223108 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.135890007 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.136034012 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.141642094 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.142083883 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.157412052 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.157450914 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.157471895 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.157596111 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.157938004 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.157958984 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.157975912 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.157990932 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.158025026 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.233050108 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.233088970 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.233241081 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.233309984 CET4985980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.235323906 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.267791986 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.267818928 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.267889977 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.267910957 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.307651043 CET804985978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.313772917 CET804986578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.313915968 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.343071938 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.343112946 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.343151093 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.343175888 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.343202114 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.344053984 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.344078064 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.344099045 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.344136000 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.344162941 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.349298000 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.349332094 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.349411964 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.349431038 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.349469900 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.349525928 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.364296913 CET4986080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.368477106 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.368527889 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.368541956 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.368594885 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.368618011 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.386111975 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.386141062 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.386226892 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.386571884 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.417856932 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.417908907 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.417975903 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.418016911 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.418406963 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.418442011 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.418467045 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.418492079 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.430365086 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.430413008 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.430470943 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.430526018 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.431092024 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.431132078 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.431171894 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.431199074 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.435467005 CET804986078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.443387985 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.443434954 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.443459034 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.443484068 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.443871975 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.443922997 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.443968058 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.444132090 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.448191881 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.448322058 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.460429907 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.460467100 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.460597992 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.460621119 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.460623026 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.460714102 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.466093063 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.466234922 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.490619898 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.490659952 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.490843058 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.490888119 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.491487026 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.491513968 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.491529942 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.491544008 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.491606951 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.500942945 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.500989914 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.501121998 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.502350092 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.502397060 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.502429008 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.502477884 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.502504110 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.502518892 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.502536058 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.502590895 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.506853104 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.506900072 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.506989002 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.507024050 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.513544083 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.513573885 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.513586998 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.513689041 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.513719082 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.518948078 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.519085884 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.526750088 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.526797056 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.526891947 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.526937008 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.532450914 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.533217907 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.567616940 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.567775011 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.575383902 CET804986578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.575439930 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.575472116 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.575535059 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.575591087 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.575700045 CET804986578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.575726986 CET804986578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.575756073 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.575792074 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.580174923 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.580312967 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.594475985 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.594535112 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.594615936 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.594655991 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.595947027 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.595989943 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.596028090 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.596041918 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.596065044 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.596106052 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.596148968 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.596182108 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.596204042 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.596227884 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.599334955 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.599435091 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.797802925 CET4986280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.799750090 CET4986580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.801024914 CET4986180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.803087950 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.803854942 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.810821056 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.813693047 CET4986480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.814522028 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.816644907 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.817323923 CET4986380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.819597960 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.867655993 CET804986278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.873847961 CET804986178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.873878002 CET804986578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.880445957 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.880757093 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.886756897 CET804986478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.886806011 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.886825085 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.886974096 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.887027025 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.893188000 CET804986378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.893215895 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.893356085 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:35.906677008 CET804987178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:35.906877995 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.054755926 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.054838896 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.054910898 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.054951906 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.125543118 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.125673056 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.125694036 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.125729084 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.126406908 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.126442909 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.126497030 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.126547098 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.135858059 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.136156082 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.136248112 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.136475086 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.136676073 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.194524050 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.194760084 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.200311899 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.200498104 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.347271919 CET804987178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.347486973 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.359494925 CET804987178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.359642029 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.373168945 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.373223066 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.373383045 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.377016068 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.379981995 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.380157948 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.380177975 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.380208015 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.386327982 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.386357069 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.386370897 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.386537075 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.386542082 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.391985893 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.392105103 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.445115089 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.445246935 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.446903944 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.447099924 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.451450109 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.451551914 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.451611996 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.451669931 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.458390951 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.458430052 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.458498001 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.458523989 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.459690094 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.459719896 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.459726095 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.459743023 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.459783077 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.459806919 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.459814072 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.460922003 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.460988045 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.461003065 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.461044073 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.461072922 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.461194992 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.464513063 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.464538097 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.464587927 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.464606047 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.464628935 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.464644909 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.518475056 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.518506050 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.518646002 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.519566059 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.519608974 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.519738913 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.519756079 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.524451971 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.524481058 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.524559021 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.524585009 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.531193018 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.531222105 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.531330109 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.532541990 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532566071 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532588959 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532609940 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532630920 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.532648087 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532670021 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532677889 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.532690048 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.532727003 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.532743931 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.532757044 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.533998013 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.534040928 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.534071922 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.534135103 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.534168959 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.534174919 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.537492037 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.537520885 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.537576914 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.537606955 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.538986921 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.539020061 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.539088964 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.539108992 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.601849079 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.601878881 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.601953983 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.601989031 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.602422953 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.602441072 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.602478027 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.602495909 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.607928991 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.607949972 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.607996941 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.608023882 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.609224081 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.609275103 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.609409094 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.609425068 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.609436989 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.609450102 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:36.609524965 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.609553099 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.609555006 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:36.609564066 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.327330112 CET4987080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.328877926 CET4986780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.335380077 CET4987180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.343796968 CET4986680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.347400904 CET4986980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.350807905 CET4987380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.350979090 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.398382902 CET804987078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.404581070 CET804986778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.412720919 CET804987178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.420016050 CET804986678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.424474001 CET804986978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.431525946 CET804987378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.431560993 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.431718111 CET4987380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.435092926 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.656744003 CET8049737172.67.165.113192.168.2.4
          Feb 1, 2021 22:28:37.656882048 CET4973780192.168.2.4172.67.165.113
          Feb 1, 2021 22:28:37.716573954 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.716907024 CET4987580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.717802048 CET4987380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.717834949 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.718215942 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.720019102 CET4986880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.721770048 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.791382074 CET804987478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.791521072 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.793163061 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.797832012 CET804987578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.797931910 CET4987580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.799379110 CET4987580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.804301023 CET804987678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.804328918 CET804986878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.804430962 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.808325052 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.810491085 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.810601950 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.812174082 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.964984894 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.965248108 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.971369982 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.971410036 CET804987378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.971436977 CET804987378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:37.971518993 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:37.971582890 CET4987380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.022417068 CET804987478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.022569895 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.028750896 CET804987478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.028779984 CET804987578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.028795958 CET804987578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.028883934 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.028918982 CET4987580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.029464960 CET4987380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.030766964 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.033763885 CET4987480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.035106897 CET804987678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.035134077 CET804987678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.035181046 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.035212994 CET4987580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.035221100 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.038150072 CET4987680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.042371035 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.042408943 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.042471886 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.042501926 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.042860985 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.042924881 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.043068886 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.043135881 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.048561096 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.048608065 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.048664093 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.048706055 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.104990959 CET804987378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.112454891 CET804987878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.112510920 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.112550974 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.112579107 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.112690926 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.112724066 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.112750053 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.117723942 CET804987478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.117763042 CET804987578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.117794037 CET804987678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.125405073 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.125458956 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.125478029 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.125698090 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.182410955 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.182590961 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.182631969 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.182678938 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.182730913 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.182802916 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.182907104 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.182966948 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.183922052 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.183986902 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.184087038 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.184142113 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.184165955 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.184218884 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.185128927 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.185173035 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.185187101 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.185209036 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.185261011 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.185271978 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.253637075 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.253681898 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.253808975 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.253859997 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.254946947 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.254990101 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.255028009 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.255064964 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.255084991 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.255091906 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.255862951 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.255938053 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.255960941 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.256011963 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.256017923 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.256076097 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.259912968 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.259954929 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.259984970 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.260015965 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261498928 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261538982 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261576891 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261579990 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261598110 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261615038 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261640072 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261651039 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261663914 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261689901 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.261708021 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.261738062 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.262653112 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.262695074 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.262727976 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.262741089 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.262769938 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.262783051 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.262790918 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.262840033 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.326040983 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.326114893 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.326209068 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.326430082 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.326508999 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.326534033 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.331991911 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332050085 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332113028 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332195997 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.332704067 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332751989 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332751989 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.332799911 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.332807064 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.332854033 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.332869053 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.332973957 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.333030939 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.333041906 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.333096981 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.333102942 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.333159924 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334280968 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334319115 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334366083 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334373951 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334392071 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334428072 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334510088 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334558010 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334563017 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334614992 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334625006 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334666014 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334839106 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334916115 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.334947109 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.334992886 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.335012913 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.335046053 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.404550076 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.404587984 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.404717922 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405472040 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405493975 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405508995 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405534029 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405536890 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405566931 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405616045 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405638933 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405646086 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405668974 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405678988 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405692101 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.405721903 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.405741930 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.406018972 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.406092882 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.406944990 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.406965017 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.406980991 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.407027960 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.407048941 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.409087896 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.409173965 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.824786901 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.825216055 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.827455044 CET4987780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.827886105 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.831137896 CET4987280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.832528114 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.833518982 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.834301949 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.835200071 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.836226940 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.898509979 CET804987778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.904963017 CET804988178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.904999018 CET804988078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.905148983 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.905179977 CET804987978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.905194044 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.905219078 CET804987278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.905246973 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.907733917 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.908170938 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.909528971 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.912041903 CET804988278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.912198067 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.912589073 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.919228077 CET804988378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.919262886 CET804988478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.919291019 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:38.919332027 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.919367075 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.919404030 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.920959949 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.921165943 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:38.921190023 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.078536987 CET804987878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.078666925 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.084362030 CET804987878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.084383011 CET804987878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.084503889 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.084544897 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.085453033 CET4987880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.145658970 CET804987978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.145705938 CET804987978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.145736933 CET804987978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.145865917 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.145868063 CET804988078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.145889044 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.145899057 CET804988078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.145951986 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.147113085 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.147159100 CET4987980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.149945021 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.150424004 CET804988078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.150496960 CET4988080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.151484013 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.157617092 CET804988278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.157660007 CET804988278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.157736063 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.157778978 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.160052061 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.161573887 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164479971 CET804988278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164535046 CET804988178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164561033 CET4988280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164566994 CET804988178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164608002 CET804988478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164624929 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164637089 CET804988478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164648056 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164663076 CET804988478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.164680004 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164709091 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.164722919 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.166310072 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.168068886 CET4988480192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.169764042 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.170523882 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.170669079 CET804988178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.170739889 CET4988180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.171047926 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.171101093 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.171132088 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.171173096 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.177300930 CET804988378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.177334070 CET804987878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.177371979 CET804988378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.177423000 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.177454948 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.221544981 CET804987978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.226669073 CET804988078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.226713896 CET804988678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.226897955 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.246814966 CET804988278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.246848106 CET804988778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.246877909 CET804988178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.247050047 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.253850937 CET804988478.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254087925 CET804988978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254113913 CET804988378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254147053 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254167080 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254188061 CET804988878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.254316092 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.254426003 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.254436970 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.254450083 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.305289984 CET4988580192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.306581974 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.307445049 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.307835102 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.308044910 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.308666945 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.308931112 CET4988380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.311171055 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.376893044 CET804988578.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.390037060 CET804989178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.390083075 CET804989078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.390163898 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.390219927 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.390963078 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.391002893 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.396147013 CET804988378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.536099911 CET804988878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.536145926 CET804988878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.536237001 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.536314011 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.536386967 CET4988880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.542779922 CET804988778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.542905092 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.548826933 CET804988778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.548860073 CET804988778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.548899889 CET804988678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.548917055 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.548928022 CET804988678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.548976898 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.548999071 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.550170898 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.551340103 CET4988780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.554588079 CET804988678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.554653883 CET4988680192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.562221050 CET804988978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.562266111 CET804988978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.562295914 CET804988978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.562324047 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.562361002 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.596955061 CET4988980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.607377052 CET804988878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.615902901 CET804989078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.616019011 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.621654987 CET804989078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.621741056 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.626821995 CET4989080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.628354073 CET804988678.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.628437042 CET804989178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.628479004 CET804989178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.628529072 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.628561974 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.634495974 CET804988778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.642810106 CET4989180192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.671238899 CET804988978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.698517084 CET804989078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.702500105 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.702507973 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.716043949 CET804989178.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.775369883 CET804989278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.775407076 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:39.775532961 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.775640011 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:39.878989935 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:40.108076096 CET804989278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:40.108263016 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:40.108313084 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:40.113786936 CET804989278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:40.113864899 CET4989280192.168.2.478.40.46.135
          Feb 1, 2021 22:28:40.186691046 CET804989278.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.148386002 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.373518944 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.373584986 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.373687983 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.373744011 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.459888935 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.459913969 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.459925890 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.459938049 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.460041046 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.461327076 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.529794931 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.529861927 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.529963970 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.530039072 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.540335894 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540371895 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540395021 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540416956 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540433884 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540477991 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.540530920 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.540538073 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.540566921 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.540904999 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.599991083 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.600023031 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.600039005 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.600054979 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.600179911 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.600239038 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.611191034 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.611219883 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.611385107 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.611445904 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.619559050 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.619709015 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.626256943 CET4989380192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.661375999 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.661393881 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.694828033 CET804989378.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.732525110 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.732701063 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.733530998 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.738734961 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.738848925 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:45.960494041 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.960552931 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:45.960680008 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.036286116 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.036360979 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.036392927 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.036499023 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.036812067 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.036864042 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.036952019 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.106692076 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.106748104 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.106843948 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.107296944 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.107352972 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.107371092 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.107397079 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.107405901 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.107443094 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.180855989 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.181005001 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.181107998 CET4989780192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.252386093 CET804989778.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.377175093 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.619791031 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.619873047 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.619909048 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.619950056 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.696171045 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.696196079 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.696208000 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.696224928 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.696353912 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.696382046 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.765721083 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:46.765899897 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.766813040 CET4989880192.168.2.478.40.46.135
          Feb 1, 2021 22:28:46.837968111 CET804989878.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.480129957 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.481076956 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.554038048 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.554157972 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.554936886 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.561604977 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.561719894 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.779858112 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.779887915 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.779997110 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.780041933 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.857076883 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.857106924 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.857285976 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.857340097 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.857484102 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.857512951 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.857553005 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.857577085 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:47.927614927 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:47.927763939 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:48.007625103 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:48.007703066 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:48.064524889 CET4989980192.168.2.478.40.46.135
          Feb 1, 2021 22:28:48.135436058 CET804989978.40.46.135192.168.2.4
          Feb 1, 2021 22:28:48.851644993 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.084470987 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.084553003 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.092928886 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.093039989 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.159177065 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.159202099 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.159383059 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.167081118 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.167121887 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.167287111 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.168013096 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.229053974 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.229095936 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.229254961 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.229279041 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.229460001 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.229501009 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.297406912 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.300072908 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:49.303675890 CET804990078.40.46.135192.168.2.4
          Feb 1, 2021 22:28:49.304177046 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:52.054393053 CET4990080192.168.2.478.40.46.135
          Feb 1, 2021 22:28:52.131443024 CET804990078.40.46.135192.168.2.4

          UDP Packets

          TimestampSource PortDest PortSource IPDest IP
          Feb 1, 2021 22:28:16.643342972 CET4991053192.168.2.48.8.8.8
          Feb 1, 2021 22:28:16.694042921 CET53499108.8.8.8192.168.2.4
          Feb 1, 2021 22:28:17.478070974 CET5585453192.168.2.48.8.8.8
          Feb 1, 2021 22:28:17.525940895 CET53558548.8.8.8192.168.2.4
          Feb 1, 2021 22:28:18.452184916 CET6454953192.168.2.48.8.8.8
          Feb 1, 2021 22:28:18.500063896 CET53645498.8.8.8192.168.2.4
          Feb 1, 2021 22:28:19.401066065 CET6315353192.168.2.48.8.8.8
          Feb 1, 2021 22:28:19.448829889 CET53631538.8.8.8192.168.2.4
          Feb 1, 2021 22:28:20.277081966 CET5299153192.168.2.48.8.8.8
          Feb 1, 2021 22:28:20.333278894 CET53529918.8.8.8192.168.2.4
          Feb 1, 2021 22:28:21.436276913 CET5370053192.168.2.48.8.8.8
          Feb 1, 2021 22:28:21.493958950 CET53537008.8.8.8192.168.2.4
          Feb 1, 2021 22:28:21.726305962 CET5172653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:21.775732040 CET53517268.8.8.8192.168.2.4
          Feb 1, 2021 22:28:22.484303951 CET5679453192.168.2.48.8.8.8
          Feb 1, 2021 22:28:22.543729067 CET53567948.8.8.8192.168.2.4
          Feb 1, 2021 22:28:22.800935984 CET5653453192.168.2.48.8.8.8
          Feb 1, 2021 22:28:22.849493027 CET53565348.8.8.8192.168.2.4
          Feb 1, 2021 22:28:23.233735085 CET5662753192.168.2.48.8.8.8
          Feb 1, 2021 22:28:23.810573101 CET5662153192.168.2.48.8.8.8
          Feb 1, 2021 22:28:23.873506069 CET53566218.8.8.8192.168.2.4
          Feb 1, 2021 22:28:23.888055086 CET53566278.8.8.8192.168.2.4
          Feb 1, 2021 22:28:24.850214958 CET6311653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:24.898089886 CET53631168.8.8.8192.168.2.4
          Feb 1, 2021 22:28:25.752727985 CET6407853192.168.2.48.8.8.8
          Feb 1, 2021 22:28:25.805095911 CET53640788.8.8.8192.168.2.4
          Feb 1, 2021 22:28:26.712079048 CET6480153192.168.2.48.8.8.8
          Feb 1, 2021 22:28:26.760328054 CET53648018.8.8.8192.168.2.4
          Feb 1, 2021 22:28:27.986074924 CET6172153192.168.2.48.8.8.8
          Feb 1, 2021 22:28:28.034694910 CET53617218.8.8.8192.168.2.4
          Feb 1, 2021 22:28:29.401756048 CET5125553192.168.2.48.8.8.8
          Feb 1, 2021 22:28:29.453361034 CET53512558.8.8.8192.168.2.4
          Feb 1, 2021 22:28:41.496000051 CET6152253192.168.2.48.8.8.8
          Feb 1, 2021 22:28:41.546710014 CET53615228.8.8.8192.168.2.4
          Feb 1, 2021 22:28:52.327034950 CET5233753192.168.2.48.8.8.8
          Feb 1, 2021 22:28:52.354233980 CET5504653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:52.383259058 CET53523378.8.8.8192.168.2.4
          Feb 1, 2021 22:28:52.413160086 CET53550468.8.8.8192.168.2.4
          Feb 1, 2021 22:28:53.365353107 CET5233753192.168.2.48.8.8.8
          Feb 1, 2021 22:28:53.369136095 CET5504653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:53.422244072 CET53550468.8.8.8192.168.2.4
          Feb 1, 2021 22:28:53.423705101 CET53523378.8.8.8192.168.2.4
          Feb 1, 2021 22:28:55.169030905 CET5233753192.168.2.48.8.8.8
          Feb 1, 2021 22:28:55.172131062 CET5504653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:55.222953081 CET53550468.8.8.8192.168.2.4
          Feb 1, 2021 22:28:55.225450993 CET53523378.8.8.8192.168.2.4
          Feb 1, 2021 22:28:57.181318045 CET5233753192.168.2.48.8.8.8
          Feb 1, 2021 22:28:57.182980061 CET5504653192.168.2.48.8.8.8
          Feb 1, 2021 22:28:57.229269028 CET53523378.8.8.8192.168.2.4
          Feb 1, 2021 22:28:57.233784914 CET53550468.8.8.8192.168.2.4
          Feb 1, 2021 22:29:01.197016001 CET5504653192.168.2.48.8.8.8
          Feb 1, 2021 22:29:01.197062016 CET5233753192.168.2.48.8.8.8
          Feb 1, 2021 22:29:01.247934103 CET53550468.8.8.8192.168.2.4
          Feb 1, 2021 22:29:01.253817081 CET53523378.8.8.8192.168.2.4
          Feb 1, 2021 22:29:02.845134974 CET4961253192.168.2.48.8.8.8
          Feb 1, 2021 22:29:02.917954922 CET53496128.8.8.8192.168.2.4
          Feb 1, 2021 22:29:03.310167074 CET4928553192.168.2.48.8.8.8
          Feb 1, 2021 22:29:03.372021914 CET53492858.8.8.8192.168.2.4
          Feb 1, 2021 22:29:03.791917086 CET5060153192.168.2.48.8.8.8
          Feb 1, 2021 22:29:03.851985931 CET53506018.8.8.8192.168.2.4
          Feb 1, 2021 22:29:04.349947929 CET6087553192.168.2.48.8.8.8
          Feb 1, 2021 22:29:04.415652037 CET53608758.8.8.8192.168.2.4
          Feb 1, 2021 22:29:05.767839909 CET5644853192.168.2.48.8.8.8
          Feb 1, 2021 22:29:05.815892935 CET53564488.8.8.8192.168.2.4

          DNS Queries

          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
          Feb 1, 2021 22:28:22.484303951 CET192.168.2.48.8.8.80x7d12Standard query (0)drtjsmith.comA (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.233735085 CET192.168.2.48.8.8.80xac52Standard query (0)heygamersnort.atA (IP address)IN (0x0001)

          DNS Answers

          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
          Feb 1, 2021 22:28:22.543729067 CET8.8.8.8192.168.2.40x7d12No error (0)drtjsmith.com172.67.165.113A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:22.543729067 CET8.8.8.8192.168.2.40x7d12No error (0)drtjsmith.com104.21.73.192A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at78.40.46.135A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at83.144.104.174A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at93.103.166.70A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at65.75.118.204A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at65.75.99.181A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at95.43.49.59A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at37.104.33.5A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at31.5.167.149A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at190.218.34.220A (IP address)IN (0x0001)
          Feb 1, 2021 22:28:23.888055086 CET8.8.8.8192.168.2.40xac52No error (0)heygamersnort.at186.74.208.84A (IP address)IN (0x0001)

          HTTP Request Dependency Graph

          • drtjsmith.com
          • heygamersnort.at

          HTTP Packets

          Session IDSource IPSource PortDestination IPDestination PortProcess
          0192.168.2.449736172.67.165.11380C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:22.612341881 CET82OUTGET /rpmlvonsnj.html?jhBgVdSEQAZSXDRcFvgHBnjMOmmKIjnHHBUgyVtFCcRESXRDCfVGBH HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: drtjsmith.com
          Connection: Keep-Alive
          Feb 1, 2021 22:28:23.000746012 CET85INHTTP/1.1 200 OK
          Date: Mon, 01 Feb 2021 21:28:22 GMT
          Content-Type: text/html
          Transfer-Encoding: chunked
          Connection: keep-alive
          Set-Cookie: __cfduid=d5982d039f35453521d6f625db3a829831612214902; expires=Wed, 03-Mar-21 21:28:22 GMT; path=/; domain=.drtjsmith.com; HttpOnly; SameSite=Lax
          Last-Modified: Mon, 15 Jun 2020 18:51:21 GMT
          CF-Cache-Status: DYNAMIC
          cf-request-id: 080118377b00004c1fe82eb000000001
          Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=MAQy%2FtRxbyLzWT%2B0UGhUKmic1cERjE8YkCjtrk1gn5kNM%2BKit4gGU0VHqw9GOmiF1KxQIfvIOnHmd0pxGL7XPkeTeiIa9bcSpwvsZgpv"}]}
          NEL: {"max_age":604800,"report_to":"cf-nel"}
          Server: cloudflare
          CF-RAY: 61aec3059cbf4c1f-AMS
          Content-Encoding: gzip
          Data Raw: 35 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b2 c9 4d 2d 49 54 c8 28 29 29 d0 4d 2d 2c cd 2c b3 55 2a 4a 4d 2b 4a 2d ce 50 52 48 ce cf 2b 49 cd 2b b1 55 32 b0 06 c9 5b e9 eb 67 a4 56 a6 27 e6 a6 16 15 e7 e5 17 95 e8 25 96 e8 2b d9 01 00 00 00 ff ff 03 00 93 6c 71 7b 40 00 00 00 0d 0a
          Data Ascii: 58M-IT())M-,,U*JM+J-PRH+I+U2[gV'%+lq{@
          Feb 1, 2021 22:28:23.000771999 CET85INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0
          Feb 1, 2021 22:28:23.213747978 CET90OUTGET /favicon.ico HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: drtjsmith.com
          Connection: Keep-Alive
          Cookie: __cfduid=d5982d039f35453521d6f625db3a829831612214902
          Feb 1, 2021 22:28:23.567591906 CET97INHTTP/1.1 200 OK
          Date: Mon, 01 Feb 2021 21:28:23 GMT
          Content-Type: image/x-icon
          Transfer-Encoding: chunked
          Connection: keep-alive
          Last-Modified: Tue, 18 Aug 2020 17:49:19 GMT
          Cache-Control: max-age=14400
          CF-Cache-Status: REVALIDATED
          cf-request-id: 08011839d300004c1fbe319000000001
          Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=VWCkIGXd18Zp5JfpdnA6B2aYLZnIP3jFO2J06D0AfsiO1PB6r7WkfaE2eagk0ug5cNSU26Lc8EdbWQ6hAqeGUW8PoCPnLl8aInWwFStg"}]}
          NEL: {"max_age":604800,"report_to":"cf-nel"}
          Vary: Accept-Encoding
          Server: cloudflare
          CF-RAY: 61aec3095f974c1f-AMS
          Content-Encoding: gzip
          Data Raw: 31 31 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 96 31 6a c3 50 10 44 c7 e4 00 4e 9a d4 5a 17 4b 7a 1d 20 29 72 85 5c c1 57 50 ab 52 57 f0 0d 82 af e0 72 5b 5d c1 e0 13 18 95 29 82 c6 08 af 40 18 3b fe 8a f5 93 10 fe c0 aa 90 e0 3f cd 68 16 04 cc 30 43 96 a1 bb e2 fd 1e 78 04 f0 04 20 03 f0 82 e3 fd a4 a4 a4 a4 bf 20 15 7b 50 b1 a5 8a ad 7e 90 99 ab 58 a1 62 1b 15 63 3f 91 99 6f 2a 56 a9 d8 76 c8 8c c5 57 b1 85 e7 ba 56 b1 fd 25 e6 94 7c cf b5 f3 58 87 f0 6e e5 7b 77 ba 5c 57 a1 1e 6f e5 7b ae 85 e7 ca 09 a6 f6 b3 aa 2f 98 af d7 ba 33 86 e3 99 e5 01 3b b9 fe 46 ae c1 9c 33 1e 8b 11 dd 19 cd 71 5f 3d a7 df ff 6d 04 ce 62 c0 a9 9c b3 8f d0 ff dc df a9 f0 1d d8 c4 e8 bf 7b 59 0e 7a 5f 4f d4 fd d3 19 fb 6d fe d5 a4 bf 81 a4 a4 a4 df 12 af ab 25 d9 90 04 f9 01 b2 04 3f 01 ee 80 16 78 6e 30 67 79 c7 06 dd b3 16 60 09 ec c2 cf e6 01 ca c5 cc af be 10 00 00 0d 0a
          Data Ascii: 11a1jPDNZKz )r\WPRWr[])@;?h0Cx {P~Xbc?o*VvWV%|Xn{w\Wo{/3;F3q_=mb{Yz_Om%?xn0gy`
          Feb 1, 2021 22:28:23.567632914 CET97INData Raw: 30 0d 0a 0d 0a
          Data Ascii: 0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          1192.168.2.44974078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:24.075195074 CET100OUTGET / HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Feb 1, 2021 22:28:24.872529030 CET112INHTTP/1.1 302 Moved Temporarily
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:24 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Set-Cookie: userID=87e3d563afd9a38eecbb89364334afbd; expires=Wed, 03-Mar-2021 21:28:24 GMT; Max-Age=2592000; path=/
          Set-Cookie: guestID=98c7be3646973099b4dd692c201f3975; expires=Wed, 03-Mar-2021 21:28:24 GMT; Max-Age=2592000; path=/
          X-Frame-Options: sameorigin
          Location: index/it
          Referrer-Policy: origin


          Session IDSource IPSource PortDestination IPDestination PortProcess
          10192.168.2.44975078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.880527020 CET166OUTGET /index/it/css/font-awesome.min.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.105896950 CET221INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 29047
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-7177"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 21 0d 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 36 2e 33 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0d 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 5f 31 2e 65 6f 74 23 69 65 66 69 78 26 76 3d 34 2e 36 2e 33 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 75 6c 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e
          Data Ascii: /*! * Font Awesome 4.6.3 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot');src:url('../fonts/fontawesome-webfont_1.eot#iefix&v=4.6.3') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2') format('woff2'),url('../fonts/fontawesome-webfont.woff') format('woff'),url('../fonts/fontawesome-webfont.ttf') format('truetype'),url('../fonts/fontawesome-webfont.svg#fontawesomeregular') format('svg');font-display:block;font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.14285714em;list-style-type:non
          Feb 1, 2021 22:28:26.105942011 CET222INData Raw: 65 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 32 2e 31 34 32 38 35 37 31 34 65 6d 3b 77 69 64 74 68 3a 32 2e
          Data Ascii: e}.fa-ul>li{position:relative}.fa-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.fa-li.fa-lg{left:-1.85714286em}.fa-border{padding:.2em .25em .15em;border:solid .08em #eee;border-radius:.1em}.fa-p
          Feb 1, 2021 22:28:26.181658030 CET364INData Raw: 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74
          Data Ascii: crosoft.BasicImage(rotation=3)";-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1)";-webkit-transform:scale(
          Feb 1, 2021 22:28:26.181699038 CET366INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 64 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 65 22 7d 2e 66 61 2d
          Data Ascii: efore,.fa-times:before{content:"\f00d"}.fa-search-plus:before{content:"\f00e"}.fa-search-minus:before{content:"\f010"}.fa-power-off:before{content:"\f011"}.fa-signal:before{content:"\f012"}.fa-gear:before,.fa-cog:before{content:"\f013"}.fa-tra
          Feb 1, 2021 22:28:26.182017088 CET367INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 34 22 7d 2e 66 61 2d 74 65 78 74 2d 77 69 64 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 35 22 7d 2e 66 61 2d 61 6c 69 67 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
          Data Ascii: {content:"\f034"}.fa-text-width:before{content:"\f035"}.fa-align-left:before{content:"\f036"}.fa-align-center:before{content:"\f037"}.fa-align-right:before{content:"\f038"}.fa-align-justify:before{content:"\f039"}.fa-list:before{content:"\f03a
          Feb 1, 2021 22:28:26.182059050 CET368INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 38 22 7d 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 39 22 7d 2e 66 61 2d 69 6e 66 6f 2d 63 69 72 63 6c 65 3a
          Data Ascii: before{content:"\f058"}.fa-question-circle:before{content:"\f059"}.fa-info-circle:before{content:"\f05a"}.fa-crosshairs:before{content:"\f05b"}.fa-times-circle-o:before{content:"\f05c"}.fa-check-circle-o:before{content:"\f05d"}.fa-ban:before{c
          Feb 1, 2021 22:28:26.256462097 CET425INData Raw: 6e 74 3a 22 5c 66 30 37 64 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 62 61 72 2d 63 68 61 72 74 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 2d 63 68 61 72
          Data Ascii: nt:"\f07d"}.fa-arrows-h:before{content:"\f07e"}.fa-bar-chart-o:before,.fa-bar-chart:before{content:"\f080"}.fa-twitter-square:before{content:"\f081"}.fa-facebook-square:before{content:"\f082"}.fa-camera-retro:before{content:"\f083"}.fa-key:bef
          Feb 1, 2021 22:28:26.256501913 CET426INData Raw: 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 33 22 7d 2e 66 61 2d 68 61 6e 64 2d 6f 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 34 22 7d 2e 66 61 2d 68 61 6e 64 2d
          Data Ascii: rtificate:before{content:"\f0a3"}.fa-hand-o-right:before{content:"\f0a4"}.fa-hand-o-left:before{content:"\f0a5"}.fa-hand-o-up:before{content:"\f0a6"}.fa-hand-o-down:before{content:"\f0a7"}.fa-arrow-circle-left:before{content:"\f0a8"}.fa-arrow-
          Feb 1, 2021 22:28:26.256532907 CET427INData Raw: 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 33 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 34 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65
          Data Ascii: re:before{content:"\f0d3"}.fa-google-plus-square:before{content:"\f0d4"}.fa-google-plus:before{content:"\f0d5"}.fa-money:before{content:"\f0d6"}.fa-caret-down:before{content:"\f0d7"}.fa-caret-up:before{content:"\f0d8"}.fa-caret-left:before{con
          Feb 1, 2021 22:28:26.326853037 CET468INData Raw: 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 75 70 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 6f 72 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 65 22 7d 2e 66
          Data Ascii: c:before{content:"\f0dd"}.fa-sort-up:before,.fa-sort-asc:before{content:"\f0de"}.fa-envelope:before{content:"\f0e0"}.fa-linkedin:before{content:"\f0e1"}.fa-rotate-left:before,.fa-undo:before{content:"\f0e2"}.fa-legal:before,.fa-gavel:before{co
          Feb 1, 2021 22:28:26.326888084 CET469INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 31 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 32 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 64 6f
          Data Ascii: ore{content:"\f101"}.fa-angle-double-up:before{content:"\f102"}.fa-angle-double-down:before{content:"\f103"}.fa-angle-left:before{content:"\f104"}.fa-angle-right:before{content:"\f105"}.fa-angle-up:before{content:"\f106"}.fa-angle-down:before{


          Session IDSource IPSource PortDestination IPDestination PortProcess
          100192.168.2.44984478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.622322083 CET2021OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu7mxMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.855695009 CET2075INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 2196
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-894"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 94 00 12 00 00 00 00 0a 50 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 93 53 e0 f8 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 03 20 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 04 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 64 00 00 01 9b 00 00 01 e4 5a 46 47 39 68 64 6d 78 00 00 06 00 00 00 00 14 00 00 00 14 10 09 0a 11 68 65 61 64 00 00 06 14 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 06 4c 00 00 00 1f 00 00 00 24 0a ba 05 a7 68 6d 74 78 00 00 06 6c 00 00 00 1c 00 00 00 1c 13 ed ff 7b 6c 6f 63 61 00 00 06 88 00 00 00 10 00 00 00 10 01 a8 02 6b 6d 61 78 70 00 00 06 98 00 00 00 20 00 00 00 20 02 37 03 09 6e 61 6d 65 00 00 06 b8 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 07 88 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 9c 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 69 63 9c c0 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 0e f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 f0 57 0a b7 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 b2 00 8e 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ad ee aa 08 10 23 66 ac ab bb 33 e3 00 08 2c 76 8f 1c 6c ed 61 be 50 a5 3b ba 40 7f 20 16 c5 1a f4 5b de 05 f6 80 fb 39 f7 27 52 73 7b ac 0a e6 9d f7 f9 78 bc 60 7a 82 6e 66 2b ce 3f a9 e6 df 1f 78 3f ab ba c1 fd 9d 01 d7 52 a6 8b 04 fc c1 60 47 83 0f 95 41 a0 e5 18 41 6f 7c 63 23 92 4e ba ab 99 93 63 f9 fc 38 43 d8 6b d2 1f e6 8e 46 12 2c b7 0b ff 4e ad 42 4c a2 fd ce 89 2e 0d c2 8d 26 6c 34 8e bc e0 a5 11 34 d9 a0 d1 97 c1 ae 9e 48 04 e7 99 bd b6 28 12 81 38 21 a1 94 4c b1 ca 2c 56 89 50 44 06 7b ed 46 9f 6f 8b d3 ed da 7d 8d bd a1 41 67 6b c8 2d 62 01 46 ce 6d 5b a4 50 38 27 5c 44 6d 5f fd ed 35 67 ff 41 fc 1b 20 e8 a5 35 2f b2 e6 52 44 4a 6c 40 a4 22 e5 17 52 62 d0 d5 93 dc a6 7e a2 22 83 03 8d 7e 6a 70 a8 31 f0 71 a4 ab 0b 5e 4a 97 db 65 cc 42 f6 54 77 58 39 b5 4b d6 0f d6 af 24 10 79
          Data Ascii: wOFFPGDEF&FGPOSUpGSUB56OS/2DM`Scmap7X ^cvt TT+fpgm 5w`gaspXglyfdZFG9hdmxhead66jzhheaL$hmtxl{locakmaxp 7nametU9post mdprepIfxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fic:QB3_dHcb``b(p`@lg11(00Xn`PBfWx%IXL"~MnE.<$#X6.*xdNZ`V4<` !:x]GAg#f3,vlaP;@ [9'Rs{x`znf+?x?R`GAAo|c#Nc8CkF,NBL.&l44H(8!L,VPD{Fo}Agk-bFm[P8'\Dm_5gA 5/RDJl@"Rb~"~jp1q^JeBTwX9K$y
          Feb 1, 2021 22:28:33.855726957 CET2076INData Raw: b9 2c eb 13 d6 32 f2 8a 63 8d b8 ac 25 bb b5 d5 80 25 62 c9 06 c1 3a 21 f3 03 c3 fa 89 19 00 00 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 10 43 80 1c 41 b0 aa ba 7b 6d 6f bc 88 6d db 9f d8 b6 6d fe f3 0b ff 9f d8 3d 13 db d6 f9 ee 13 e7 15
          Data Ascii: ,2c%%b:!xECA{momm=}KX!/l]>?W|;$!scY@`LaffWwXLOvHG`mn1Ccj~ayhlv6q


          Session IDSource IPSource PortDestination IPDestination PortProcess
          101192.168.2.44984578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.666959047 CET2025OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu4WxMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.907167912 CET2080INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 9264
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-2430"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 24 30 00 12 00 00 00 00 3a f0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4d 00 00 00 60 78 0a 85 81 63 6d 61 70 00 00 05 cc 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 20 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 07 74 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 08 ac 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b8 00 00 16 f5 00 00 27 aa 6b f1 b3 d6 68 64 6d 78 00 00 1f b0 00 00 00 3e 00 00 00 70 82 7e 80 e3 68 65 61 64 00 00 1f f0 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 20 28 00 00 00 1f 00 00 00 24 0a ba 06 03 68 6d 74 78 00 00 20 48 00 00 01 21 00 00 01 8c ba cf 21 81 6c 6f 63 61 00 00 21 6c 00 00 00 c8 00 00 00 c8 47 3a 50 c1 6d 61 78 70 00 00 22 34 00 00 00 20 00 00 00 20 02 93 03 09 6e 61 6d 65 00 00 22 54 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 23 24 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 23 38 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF$0:GDEFEdsGPOSgJ5GSUBD56OS/2|M`xcmapQ$V"cvt TT+fpgmt5w`gaspglyf'khdmx>p~head66jzhhea ($hmtx H!!loca!lG:Pmaxp"4 name"TtU9post#$ mdprep#8IfxQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:33.914299965 CET2081INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:33.984702110 CET2089INData Raw: 2a 7b 1b 90 23 19 f4 31 cd c7 11 77 88 40 29 26 5e af e4 7a bd 49 d2 78 27 93 b1 c5 06 32 ce db 9b f4 9e 45 7a 23 82 ca 21 24 95 07 09 34 28 0c bd af 84 85 47 b0 ad c3 f4 2e 31 c0 a9 08 cc 89 9c d3 20 db 31 01 42 06 42 66 6c 6b 45 c2 6e d2 3a dc
          Data Ascii: *{#1w@)&^zIx'2Ez#!$4(G.1 1BBflkEn:v^H|C5kC66jH%DcI"$^P,,gZgj-l.wW|K4XkM&]mt5i6k.Kcf8n8cEp.w$kZ
          Feb 1, 2021 22:28:33.984771967 CET2091INData Raw: bd 29 40 70 ef c4 b4 2d 86 1c 6c b8 26 d2 8f 26 43 2c a8 35 d3 00 3e d8 0e 6a b6 33 64 75 c3 43 46 1d 6f 94 bf 55 d7 6b 7b 4e 97 3c b1 9e 77 e6 5f 56 2f 17 2a 15 1f 1b 39 b3 2d ad 2a 5d 62 08 cb 21 59 78 bc d0 16 10 66 51 84 80 f7 25 0e 97 96 3d
          Data Ascii: )@p-l&&C,5>j3duCFoUk{N<w_V/*9-*]b!YxfQ%=BAL#Q\IMGm2Ee?.3P!eKqg7Mo{yi?,uh>"OcJn";y@J4S"q S{rcl0U
          Feb 1, 2021 22:28:33.985528946 CET2092INData Raw: 77 9f 38 f5 d5 d9 1f c6 e5 4f 28 c4 43 66 65 0d 5f 8a ab 2d ec 3d 63 e5 dc 4f 96 7e 30 ee 0b e9 c8 e5 dd 3d 97 d7 a8 7e 78 ca d9 a2 3e 34 5d 72 0f df 97 45 27 0e 9e 39 3f ab e4 70 5a e3 f5 5f 8f d9 2c 2c 1f cb ec ab 06 e4 7c d7 21 3f d2 b2 8c 55
          Data Ascii: w8O(Cfe_-=cO~0=~x>4]rE'9?pZ_,,|!?UVvX(.p~:=NMBj5/X\USL~@i1hmw-z`#wRa3 3{L{je|ofe>Jc./F_[d50{6f\_M+
          Feb 1, 2021 22:28:33.985558987 CET2093INData Raw: 99 c0 38 69 b8 ff fe 9e 19 9f 4d 5b 85 9b cc e8 df 99 0c 68 d7 df 51 ab d5 87 8f 5e 8e 3d 2f 76 fc d7 f7 9f 4e bd fc 5d 25 5a 32 20 b5 7c df ce 8d b7 36 fa 20 a3 41 ab aa 55 8d 69 18 ff a3 ca f2 e2 d9 81 ac 60 22 20 c2 80 ca a3 8e 8a b6 42 c5 40
          Data Ascii: 8iM[hQ^=/vN]%Z2 |6 AUi`" B@mDRf5y6L+iD84)Y~76|3{a-2}8;|:sgF] _~g\opZq|n)T;k9UkUi?lhL7M,&9K
          Feb 1, 2021 22:28:34.052655935 CET2098INData Raw: 3b e2 f0 68 5f 31 32 a9 d3 5a 77 32 86 1f 19 c1 6a de 1d 90 eb c2 ea f7 02 ab ab fa 5e 23 93 ba 45 e0 ae 1c 58 cd ab 56 be 77 d5 c0 ea 56 6c 6f 75 e9 ea 36 07 56 f3 5a 4a 4e 09 a0 00 b0 5a e5 1e 32 95 c2 40 74 60 2d cf 1e 38 62 d2 f9 da 78 2b e0
          Data Ascii: ;h_12Zw2j^#EXVwVlou6VZJNZ2@t`-8bx+E./f Y:Nm4i#}\^%ERSEc 10*sS$gu^\;t-8Rzk?nk]D:hW6<{@?
          Feb 1, 2021 22:28:34.058650970 CET2099INData Raw: 07 58 4a 81 58 9c 21 ae 66 6a 60 53 b8 ca 12 bc cd 64 41 2c ee e6 14 3f 88 3a 9e 9b 9b ba 92 6d 40 2c 5e 11 01 1e 4e 36 10 8b cf c6 48 5d 46 10 c4 e2 77 30 d1 94 05 eb 15 08 70 84 b8 8a 61 93 10 37 3b d0 03 0a ae b5 99 12 2e 80 8a e5 98 0a 40 18
          Data Ascii: XJX!fj`SdA,?:m@,^N6H]Fw0pa7;.@)*!*b)H(Owa0rXjC`&A&@%cgSU


          Session IDSource IPSource PortDestination IPDestination PortProcess
          102192.168.2.44984678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.769402981 CET2056OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu7WxMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.016387939 CET2096INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 7236
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-1c44"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c 44 00 12 00 00 00 00 34 30 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 75 0e c2 56 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 04 14 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 5e 00 00 25 70 fb 85 7b f3 68 64 6d 78 00 00 17 b8 00 00 00 3c 00 00 00 90 9c ab a7 33 68 65 61 64 00 00 17 f4 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 18 2c 00 00 00 1f 00 00 00 24 0a ba 06 26 68 6d 74 78 00 00 18 4c 00 00 00 eb 00 00 02 18 45 7a 29 6b 6c 6f 63 61 00 00 19 38 00 00 01 0e 00 00 01 0e 1e 57 15 aa 6d 61 78 70 00 00 1a 48 00 00 00 20 00 00 00 20 02 b6 03 09 6e 61 6d 65 00 00 1a 68 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 1b 38 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 4c 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 69 63 9c c0 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 50 60 60 60 41 16 70 f7 f7 77 67 70 60 64 52 58 cd c6 f0 8f 81 21 8d 7d 16 13 50 0d e3 7c 90 1c 8b 15 eb 06 06 05 20 64 06 00 e8 b0 0a 93 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 b2 00 8e 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ad ee aa 08 10 23 66 ac ab bb 33 e3 00 08 2c 76 8f 1c 6c ed 61 be
          Data Ascii: wOFFD40GDEF'.GPOSP0GSUB56OS/2O`uVcmap<CBcvt TT+fpgm5w`gaspLglyfX^%p{hdmx<3head66jzhhea,$&hmtxLEz)kloca8WmaxpH namehtU9post8 mdprepLIfx 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fic:QB3_dHcb``b(P```Apwgp`dRX!}P| dxDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*xdNZ`V4<` !:x]GAg#f3,vla
          Feb 1, 2021 22:28:34.016424894 CET2097INData Raw: 50 a5 3b ba 40 7f 20 16 c5 1a f4 5b de 05 f6 80 fb 39 f7 27 52 73 7b ac 0a e6 9d f7 f9 78 bc 60 7a 82 6e 66 2b ce 3f a9 e6 df 1f 78 3f ab ba c1 fd 9d 01 d7 52 a6 8b 04 fc c1 60 47 83 0f 95 41 a0 e5 18 41 6f 7c 63 23 92 4e ba ab 99 93 63 f9 fc 38
          Data Ascii: P;@ [9'Rs{x`znf+?x?R`GAAo|c#Nc8CkF,NBL.&l44H(8!L,VPD{Fo}Agk-bFm[P8'\Dm_5gA 5/RDJl@"Rb~"~jp1q^JeBTwX9K$
          Feb 1, 2021 22:28:34.098217964 CET2103INData Raw: 2c eb 9a a4 32 9b 69 c0 65 f1 67 5f 29 6b 2b a3 a9 b4 d3 82 16 d4 b4 6a 49 98 df 06 b9 6f a6 4b 8b 94 17 85 64 d2 4c 89 cf 1b 8c 94 8a f2 a9 0f c9 24 2a 2b 91 64 55 15 1d b3 de f8 fe da 0d 37 7f f0 6d 36 c6 9f 99 76 ca 94 c4 c5 53 8c cf 2e 9a ef
          Data Ascii: ,2ieg_)k+jIoKdL$*+dU7m6vS.=lS$kFv}+:gg.f8Q]njy23=%Hq4 G%KVy| pbOj1(#tgEekb^`2&r7xrz
          Feb 1, 2021 22:28:34.098252058 CET2104INData Raw: 89 6e 96 a7 81 0b bc 30 51 c4 35 4f c4 55 20 72 a4 32 41 91 45 80 d3 76 4b f2 14 d1 d6 50 d5 e2 1f de 8c e6 8d 6b 9e 8c e6 89 0f f5 78 3c 61 4f dc d3 e8 39 d2 33 c1 73 a1 47 49 69 5e 55 53 51 44 6a bc 5b 3e ee bb 32 dd 3b 11 8a d1 cd 8f dd 3e e5
          Data Ascii: n0Q5OU r2AEvKPkx<aO93sGIi^USQDj[>2;>GvN\2~Hc}%os@;vH2(\|^80S7n:g`.e/3k_|Q>b/N4Ig>hi]6-^L5@wmI+_rqPqtm!^+
          Feb 1, 2021 22:28:34.098464966 CET2106INData Raw: fc 8f 38 de 15 8d ba d6 e8 ef 1e 87 64 be 4f 32 8f 29 16 66 de 9a 66 7d 66 3e 21 f3 32 cd a8 6e a6 59 98 7b 6b aa cd ce a7 ae 6c 5f e3 ac 88 c9 93 e2 09 73 1f 65 b5 7d 0b cd f6 23 26 4f 1f db 8f c1 e4 c1 bb 8c f7 88 c1 63 96 dc ae d6 e5 ca 92 37
          Data Ascii: 8dO2)ff}f>!2nY{kl_se}#&Oc7?;UL>F,GVw+vc1G?q:N-O`n3'cRIwIQ(Ij)D&_DL'zp$UE'VQRQl
          Feb 1, 2021 22:28:34.098485947 CET2107INData Raw: df 07 8c 23 50 1c c0 68 48 98 13 a6 61 e1 89 41 2f 64 88 07 00 e2 1e 7f d7 00 00 00 00 61 00 61 00 61 00 61 00 a7 00 e9 01 04 01 5a 01 9c 01 cc 01 e7 02 07 02 81 02 e0 03 49 03 82 03 d1 04 18 04 5e 04 7e 04 f5 05 10 05 7b 05 dc 06 30 06 8a 06 b8
          Data Ascii: #PhHaA/daaaaZI^~{0)\x&n<\*6Md}(C]v%@[gs0Iaz%<Sl2Lcz


          Session IDSource IPSource PortDestination IPDestination PortProcess
          103192.168.2.44984778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.849520922 CET2074OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu7GxMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.078778982 CET2100INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 15616
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-3d00"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3d 00 00 12 00 00 00 00 74 40 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 51 00 00 00 60 75 2d 42 be 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 07 40 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 08 78 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 84 00 00 2d b3 00 00 5a 84 3b ba 6a cc 68 64 6d 78 00 00 36 38 00 00 00 68 00 00 01 08 30 36 45 33 68 65 61 64 00 00 36 a0 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 36 d8 00 00 00 1f 00 00 00 24 0a ba 06 9c 68 6d 74 78 00 00 36 f8 00 00 02 1b 00 00 03 f0 48 1c 53 48 6c 6f 63 61 00 00 39 14 00 00 01 f0 00 00 01 fa 3f d9 29 4b 6d 61 78 70 00 00 3b 04 00 00 00 20 00 00 00 20 03 2c 03 09 6e 61 6d 65 00 00 3b 24 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 3b f4 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3c 08 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF=t@GDEF5@`GPOS6/FGSUBNKOS/2Q`u-Bcmap%cvt TT+fpgm@5w`gaspxglyf-Z;jhdmx68h06E3head666jzhhea6$hmtx6HSHloca9?)Kmaxp; ,name;$tU9post; mdprep<Ifx@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:34.078813076 CET2102INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5@E.@#B*WJFkdok+RT~K!J3AZJ2\NxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:34.158260107 CET2109INData Raw: 52 71 05 06 88 82 87 b4 a8 e8 18 76 eb 28 b3 57 0e 53 2a 23 71 32 52 5a 47 b6 35 3c 50 71 a0 32 b2 8d 32 65 3f 32 e6 fa 80 78 a3 9a f5 cb fc ac e1 f5 fe 5a 14 7f b7 f9 9d 48 90 93 b8 89 13 cf d2 87 c1 f2 b9 87 e8 6d eb e9 ed 07 83 dd c8 8f 7f 92
          Data Ascii: Rqv(WS*#q2RZG5<Pq22e?2xZHmHXOL75Wq%Hlh7Gn:d%Co'WegX<lw899,jBWt]?2v4pOZ|CRG`1nj?^6k`!ZGK
          Feb 1, 2021 22:28:34.158297062 CET2110INData Raw: f2 1c 28 57 5c 90 28 02 d5 2c 86 2d 7f 88 b7 dc f5 97 ea b7 ed d3 6f 97 1f 55 ac 7f 5f 53 ac e5 8c 5b f3 91 5b 1b f1 ae 56 68 ad 29 09 b6 5a 6e 89 e6 6a c2 81 a9 be 4f f4 c5 09 6c b0 a8 60 30 64 81 0b fd 0c 5f b2 c7 22 6f 24 7a cd 59 f7 8f fa b7
          Data Ascii: (W\(,-oU_S[[Vh)ZnjOl`0d_"o$zYtxY)_K_rm-8njXHSv8BbVN9,sG4!_n?q8#W-}{{xy^N1CM2UG
          Feb 1, 2021 22:28:34.158320904 CET2112INData Raw: ac 06 20 bd 55 a8 57 13 66 dc bc 26 44 61 30 79 13 98 07 a0 4e e3 9e 7a 9a 26 d7 79 6a d1 d2 6e 74 24 82 d9 d5 ae db 86 03 5b ed a0 21 0e 1a f2 1c c5 18 cd 31 34 7e f2 1a 05 07 e3 6d c0 52 36 07 ca c6 51 10 d6 d7 fc 5a 7d cd 77 66 b1 13 29 52 a6
          Data Ascii: UWf&Da0yNz&yjnt$[!14~mR6QZ}wf)R-Spb%w[!M`}N=:yU+rZ5A\=!1zhTg3/duy!Y`TCC_IIF`K$=q7UI'>`EeW\7
          Feb 1, 2021 22:28:34.158343077 CET2113INData Raw: de 22 fc 76 d1 89 22 2c ea 32 45 d1 37 8a f8 65 e3 d0 77 9b f9 59 a9 9a 5b f7 01 4b ba 0b 50 8b 95 0c 17 cb 25 78 74 ac 05 0a 5c 3c 52 3a 78 c9 67 0f 95 7c 85 58 f2 85 30 03 95 c5 4e 5e fd e1 b7 e5 6b 7a 75 c9 dd 5f 2f 58 f7 ee 37 e7 2e 3c 3e 6a
          Data Ascii: "v",2E7ewY[KP%xt\<R:xg|X0N^kzu_/X7.<>jyvS[-<`XcO.}n)]JX{k.?5d?V,os0<k\s*1DFL'WL%5g%16fa
          Feb 1, 2021 22:28:34.231210947 CET2122INData Raw: 95 b2 17 12 c1 89 ab 4a c8 6e 14 0e b7 c9 91 f9 89 80 04 b0 55 a9 72 42 18 79 8d f1 7b 13 90 f3 e2 aa 32 eb 63 40 b5 8b 31 24 d6 87 82 42 19 1c 4b 49 4e 94 74 68 b7 fc 44 27 cc 49 ce eb 3f 57 ac 5b 30 6f dd 86 79 98 91 b0 44 e4 25 e3 f0 67 f5 73
          Data Ascii: JnUrBy{2c@1$BKINthD'I?W[0oyD%gs6$b2B}QaqLoOHU2d3m~Cw~=w1?ZJk1$7t^yog[rMbK6mG_W7/U^}s
          Feb 1, 2021 22:28:34.231553078 CET2125INData Raw: 7a 0f 6a 01 4a a4 21 5e 39 21 07 79 f3 4e 04 28 26 a6 0e 42 d7 2b 72 33 16 df 5f 17 e3 08 d7 f9 36 ac e7 d1 a4 6c e9 36 5a cc 16 96 9d cb 50 9b 06 21 5b c3 8f c5 dd 17 e9 7e c4 81 c2 3b 4a 52 fc d8 40 42 18 c7 9b 91 cb 44 2b f3 8c 3e 9e 08 f8 75
          Data Ascii: zjJ!^9!yN(&B+r3_6l6ZP![~;JR@BD+>uVj9ebKsGp/Sq{2]T^~}hWEzECH!guT(is2^xI`Kv.ev.ymi cw"&Q`a> M:i+7IL4
          Feb 1, 2021 22:28:34.231587887 CET2126INData Raw: 17 f4 3d 3d 74 1f 79 78 d5 eb eb 17 e9 af 92 04 fd 07 92 50 3e 77 0d fd fc da b1 4f 2f 92 b9 24 e7 95 f9 cf ac e1 08 d4 a8 9a ef a5 31 2a eb aa 64 c2 48 2d 21 cb c9 15 8d c5 9c 88 45 d6 c7 57 35 35 06 6e b2 c8 04 e4 bc d8 66 51 f1 46 37 2e 47 c1
          Data Ascii: ==tyxP>wO/$1*dH-!EW55nfQF7.G@uz9*@)&RA2N}| _J?4vG6)|ul%]]OH_U1\w{;Lq*`qptGZyw~.h)pAHML:@r}\}$
          Feb 1, 2021 22:28:34.306200981 CET2144INData Raw: 6a 27 64 d6 81 64 87 b5 32 99 18 c9 5f af 85 eb 90 f5 bf 82 e7 a1 1c 88 21 fa 4e 4f e4 f3 98 09 4e 0b eb e7 b3 07 32 f1 ea 83 aa aa 88 a7 32 9b 04 8e 9c ff 83 5c 3e fd 65 80 ae 2c a5 cf d4 3d 9c 49 57 ea 12 b1 fe 55 cc 1e ce d4 d3 81 d4 7c 0d 20
          Data Ascii: j'dd2_!NON22\>e,=IWU| I0{DP,Kg"v1)&~k~2cS:Z{pE|JN+*--x2&Gtnx3>Rm<Qfqm>g4mW^<&(PMkI
          Feb 1, 2021 22:28:34.306233883 CET2145INData Raw: b9 7a 6b 37 4d ec f6 60 17 b6 b5 c1 76 95 5a 24 80 0e b7 9f 93 6c 54 cf 01 30 d8 4a 0d fd fd c5 ec 40 3b 2f d9 e0 40 e7 bb 71 ce f8 c9 cf b1 1d f1 09 d6 cb d2 07 d4 13 61 c7 ba 16 d9 d1 01 83 e8 89 90 1d 85 de ca 67 fe c2 df 62 3f d8 79 90 64 17
          Data Ascii: zk7M`vZ$lT0J@;/@qagb?ydFX#v'szlBA8&ywFr}GlkwyUw</+:o'@$|nR|Sr%.l]y"?.OX."


          Session IDSource IPSource PortDestination IPDestination PortProcess
          104192.168.2.44984878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.943891048 CET2087OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu4mxM.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.178970098 CET2115INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 20268
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-4f2c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4f 2c 00 12 00 00 00 00 8d 50 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 50 00 00 00 60 74 9a 01 a8 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 0b 70 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 3b 51 00 00 6c 44 b7 c0 26 30 68 64 6d 78 00 00 48 08 00 00 00 6e 00 00 01 04 18 20 0d 14 68 65 61 64 00 00 48 78 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 48 b0 00 00 00 1f 00 00 00 24 0a ba 06 98 68 6d 74 78 00 00 48 d0 00 00 02 74 00 00 03 e0 d7 06 58 64 6c 6f 63 61 00 00 4b 44 00 00 01 ea 00 00 01 f2 42 43 25 c1 6d 61 78 70 00 00 4d 30 00 00 00 20 00 00 00 20 03 28 03 09 6e 61 6d 65 00 00 4d 50 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 4e 20 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4e 34 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFO,PGDEFGdGPOSGSUB'rOS/2P`tcmap$Wcvt TT+fpgmp5w`gaspglyf;QlD&0hdmxHn headHx66jzhheaH$hmtxHtXdlocaKDBC%maxpM0 (nameMPtU9postN mdprepN4Ifx1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:34.179004908 CET2116INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:34.258347034 CET2127INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:34.258393049 CET2128INData Raw: f2 14 6d 21 63 d0 96 34 34 22 1d e5 93 61 ec 2f 9d e4 a6 91 31 d8 8c 46 00 20 98 54 de 48 d4 ab b6 41 7d 48 92 f1 d7 52 c4 b4 95 28 87 d3 41 38 c3 12 87 6b 19 81 b5 3a ab 47 29 3b ea d8 d1 66 44 4e 8c 28 03 05 b8 0c c3 75 d6 90 52 76 8c 60 47 5b
          Data Ascii: m!c44"a/1F THA}HR(A8k:G);fDN(uRv`G[]WKDDlL\|l9&G5}6M]>me?X|h%h;[_u/]^+erb<qB$"-N'B@++PJ|t`2r+E'
          Feb 1, 2021 22:28:34.258929968 CET2130INData Raw: 7c 01 74 10 c0 70 07 4f ae e3 20 d2 7e 15 50 a2 3d 0f d0 54 7b 24 fb 34 14 d0 34 ab a7 92 e7 3d b9 4b 07 3a 5b 84 0b 9d 8c 11 dc 33 0b d0 59 83 4b e9 d1 16 a2 98 d5 68 8a 89 4e 46 a4 52 33 32 eb 29 86 d6 92 2d 27 c3 d3 62 46 cb d3 97 64 96 cf ce
          Data Ascii: |tpO ~P=T{$44=K:[3YKhNFR32)-'bFd(r|vqC3/_mCOC6~: rqa,xAgEp*/ZiN8cbhW/\(v$Ui?SzM(k/aJ0J#s,
          Feb 1, 2021 22:28:34.258959055 CET2131INData Raw: b9 7b 30 5a b9 e9 68 a2 40 e9 6e 57 cf 35 a8 e8 40 c5 34 82 46 c4 9c c0 0a 56 b6 bb f1 ab 72 ba 00 45 33 1d 2b 08 97 1d b9 69 67 70 83 dd f8 8d d3 8e b7 d1 e3 a7 68 2e 59 4a 93 36 3d 70 20 de 03 02 ec 01 10 53 b9 af ef 07 21 30 40 69 51 95 3e 9c
          Data Ascii: {0Zh@nW5@4FVrE3+igph.YJ6=p S!0@iQ>5E]f3T:DUTP>V;La{_53HoH*|'YOVw2`LCUz,]A6C^1va|&se LpwoBCn~
          Feb 1, 2021 22:28:34.328478098 CET2149INData Raw: e8 9b 7f 91 76 c3 12 d4 ef 8a 63 12 b2 64 ec d9 9e 4d ee e2 b7 1d 07 25 eb 83 5b a9 17 a2 1c 99 1e f8 e7 8d 73 57 ac 45 4c 82 7a 50 db 36 8d e7 a1 46 d9 c1 52 87 be 4c 61 08 94 65 2a ab 8a 65 61 98 d5 f6 72 81 31 22 90 5b fa 08 65 5c 19 c8 4b 37
          Data Ascii: vcdM%[sWELzP6FRLae*ear1"[e\K7UeJVabPc"p'^/N&/<<!P3qZ4k)cR>l|K7 h fq?9RrT:kP*,yC#&rVQj]2P*QRRnTVr9
          Feb 1, 2021 22:28:34.328506947 CET2151INData Raw: e4 7b 35 55 5c 33 89 d5 4c 2a b3 e5 61 7e 7e 72 7a 11 d1 0a 4a 18 ed 47 c1 6f df 23 8f 52 be 5a 74 e3 67 87 59 3c b8 72 44 6a f4 d4 54 72 67 4a b6 01 d7 d4 a4 fa a0 b0 3f c3 b7 3b 32 c8 cf c4 f1 76 fe e9 1e 6d 06 5c 13 2e ec d8 e0 b5 7a 2b 00 82
          Data Ascii: {5U\3L*a~~rzJGo#RZtgY<rDjTrgJ?;2vm\.z+7/h&jB{ZX&y-U~UKA#~A1yq}6ia'I`=vQ8sAS]#d6T[2x-&U%WW /70w
          Feb 1, 2021 22:28:34.328526020 CET2151INData Raw: 2a cf a0 36 83 86 e7 8e 28 68 cc 5d 16 ea 4c b8 f6 e1 61 54 74 ee 66 fb 22 eb f8 05 e7 4f e3 12 47 bb 7f 73 05 e3 8b 33 80 20 0c 40 28 16 13 5e 9d 31 52 b0 5e 60 b5 8c 91 a4 c8 18 a1 3f 90 c7 27 64 ee 6a 32 fb 93 17 42 cb 17 67 64 4d 5d 1f 40 ba
          Data Ascii: *6(h]LaTtf"OGs3 @(^1R^`?'dj2BgdM]@A?z0|Fg.p#+#-v.-"3r$g~^\hSvIL(%u6w#9"7Z. \zm&z4P'WhHJ~"b*
          Feb 1, 2021 22:28:34.402348995 CET2173INData Raw: 16 f9 cf 85 6f 07 0e fa fe 0a f9 b5 0d 20 38 40 fe 44 6d 5f db 3b 8b 98 5f d5 76 d3 26 f2 a7 ea 38 83 d7 48 e1 9d 56 01 af 24 c3 cb d2 23 fe 91 76 bd 3b f7 71 f5 14 5e 3d 85 d7 e0 02 af 64 d0 73 78 4d 71 b4 85 3a 9e c2 ac a3 11 87 1f 2d b9 47 fb
          Data Ascii: o 8@Dm_;_v&8HV$#v;q^=dsxMq:-G36^T>|-fG7o>5rC^?]DoMzXt.|M Xp0A[g|"Fsg|TqCT)jXt]WY[:TXkv7<c(`H'h6,qBK
          Feb 1, 2021 22:28:34.402391911 CET2175INData Raw: 7a 10 16 d9 c0 ee ce 4f cc 1b f0 a5 c5 70 17 f3 af 77 67 5f f0 46 0f 41 51 2c 09 55 d0 a8 b2 58 12 c7 8a 25 8c 40 16 99 5c b4 54 22 57 4a 18 4b e3 71 1e aa ae 0b 67 2d 2e d8 37 61 6e bb ee db f7 a5 2d db 12 48 3e a8 3f 20 78 4a ef 81 f8 64 78 44
          Data Ascii: zOpwg_FAQ,UX%@\T"WJKqg-.7an-H>? xJdxDN".=SA-@y9,ap" 95,@B(Hs:)R JI8^HZYH@A4C{\.q`G#?%U!C{(i7=\^D,5X],M


          Session IDSource IPSource PortDestination IPDestination PortProcess
          105192.168.2.44984978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.962547064 CET2088OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCRc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.185570955 CET2117INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 19632
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4cb0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4c b0 00 12 00 00 00 00 8c 7c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a ca 86 d0 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 09 24 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 0a 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 64 00 00 3b 18 00 00 70 fe 6d 6c 9a a0 68 64 6d 78 00 00 45 7c 00 00 00 72 00 00 00 f8 4c 49 5d 44 68 65 61 64 00 00 45 f0 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 46 28 00 00 00 1f 00 00 00 24 0a ef 06 a5 68 6d 74 78 00 00 46 48 00 00 02 8a 00 00 03 b0 96 31 2e 6c 6c 6f 63 61 00 00 48 d4 00 00 01 da 00 00 01 da 78 f4 5c b0 6d 61 78 70 00 00 4a b0 00 00 00 20 00 00 00 20 03 1c 03 0f 6e 61 6d 65 00 00 4a d0 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 4b ac 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4b c0 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFL|GDEF~GPOS1BqmeEGSUBP56OS/2M`zcmapS(Ncvt \\1Kfpgm$2$gaspXglyfd;pmlhdmxE|rLI]DheadE66rhheaF($hmtxFH1.llocaHx\maxpJ nameJ:postK mdprepKS)x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:34.185648918 CET2119INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:34.265086889 CET2133INData Raw: fe 80 3d af 07 d1 c3 bd 01 d7 52 66 4b 0b fe 68 b0 a7 c1 47 ca 20 d2 72 82 68 38 b9 75 09 49 2f fd f5 dc cb 89 7c 79 9a 23 1e b6 19 0e 0b 4f 63 09 56 b8 65 78 67 4e 21 25 d1 7d 17 44 57 06 f1 56 13 b7 1a 4f 41 f0 da 0a da 6c d1 f8 cb 60 5f 4f 25
          Data Ascii: =RfKhG rh8uI/|y#OcVexgN!%}DWVOAl`_O%8V $Ed6|_hFpHykBu}7oh5K(JTXH`DE:380!u}+JY>fnty#$eQPhU#bLd~]
          Feb 1, 2021 22:28:34.265120983 CET2134INData Raw: 99 4b d2 8c 81 93 34 33 cb 90 96 9a 99 5b 37 3d 27 27 b7 2e d7 6b b6 b4 ba 79 79 39 75 ec 0e 4b 8c c3 96 81 0a 2e 97 5f 8c b1 2b 8a 39 7c c8 da 55 c7 00 7e 5f d8 a9 b0 4d ef b2 61 9f 8f dd 73 56 a9 e6 f1 3c 39 2e 65 d2 b4 e9 05 c9 cd 46 ee 9c b1
          Data Ascii: K43[7=''.kyy9uK._+9|U~_MasV<9.eFmi~{7_liN7kiH$-uR%VB&dnGKCO,uFac7!2uxaav2A~\RU10qOJ)%8#QV
          Feb 1, 2021 22:28:34.265995979 CET2136INData Raw: 39 0f 31 a3 bf 9f 7a f2 77 ba 3e 6c ee f0 e7 67 3d 9b df ec cb 79 cf 8f b0 b2 a7 07 aa f9 ec ab 9b c9 4b ca 5f 05 80 ab d3 a7 bf 93 95 bb fc b1 26 ee c2 39 43 e2 fa 73 ec 87 aa 47 68 b9 f6 0b ea bd 5a c4 a5 e0 0c 57 a0 80 87 dc 86 ec 6d 51 86 64
          Data Ascii: 91zw>lg=yK_&9CsGhZWmQd-7N>GmHJOO~Jx-Z4&PP*F(>B[|>*]|>B;JQ5e?c}9(iyK?~U/&PwzvMqRGPPlx;+U
          Feb 1, 2021 22:28:34.266024113 CET2137INData Raw: 67 5a e6 52 84 6c 1e eb 08 71 36 3a 11 26 8b 53 08 73 16 bc 0a 0f ac b8 36 86 5d f9 dd 73 c2 03 d5 c6 cf 9d 3d 46 99 d4 ef f0 94 23 b7 28 e6 43 43 58 f4 ac c1 fd c6 53 02 a4 0f da 8a 7f 63 ae 30 99 4c d4 95 14 e7 1d 4e 59 11 08 6b 25 44 89 38 48
          Data Ascii: gZRlq6:&Ss6]s=F#(CCXSc0LNYk%D8HWk&&n+Lg!dXb6QpL^#IKV=,(Y<QRbhw,d\0wg/!kGGgWd!JK~y JKu2=@1t
          Feb 1, 2021 22:28:34.336967945 CET2153INData Raw: 22 79 15 cd 1b 49 78 45 c3 2a bb a5 31 41 3e 53 4e e5 fc 40 e3 cc 55 10 58 bc c6 3a 8b ae 62 3f fe 75 e0 c2 85 7f b1 e8 cd 9b cb 20 95 fd 78 b5 43 f7 ae 2f a0 4a fa 4c 39 b6 79 d3 09 55 ad bf 01 72 d8 51 4f 07 36 b1 7b fb 76 bd 28 e7 c8 1b 15 57
          Data Ascii: "yIxE*1A>SN@UX:b?u xC/JL9yUrQO6{v(WG$#3p$OO4 UtCP<RhT)[XcnLg{]_7`{"0mxgC\bvv%n|e*KE#>uuu{h.ng5HYG
          Feb 1, 2021 22:28:34.336996078 CET2154INData Raw: 8d de ac fa fe b8 a9 b3 28 8c ed 5e f6 89 f2 f6 d2 50 54 9c b1 26 4e bf 1c f6 a4 32 dd 90 28 e8 f7 c6 7d e8 97 28 d1 2f d0 50 f8 e8 a7 06 10 20 23 5a 13 f4 cb e0 ce 52 46 ab 0c a4 5a ba 31 80 6a 5e b9 8d 96 a8 76 37 c1 aa 3d e8 25 98 9f 5a c2 49
          Data Ascii: (^PT&N2(}(/P #ZRFZ1j^v7=%ZIZu|ypnEt;}-<Rvir?|7.Z;_N^.#(3) IW@cS%>1jOLvlP+~e!3Sa9x3]{SY1f
          Feb 1, 2021 22:28:34.337578058 CET2156INData Raw: b8 71 84 7a b3 a8 5a 89 c0 79 56 00 ce 19 81 38 df 33 81 9a 84 83 a4 ff 90 4d 0d b1 dd 9d 4d f5 e3 9f 5c ea 4a 96 f1 4f 36 bb 52 11 ff fb 66 5c 25 fc ef 99 79 75 bf a5 3c a4 32 7d fb fd 32 b0 ee d1 a3 11 7f 20 3d d8 6c 75 07 e6 2c 63 49 3b dd e1
          Data Ascii: qzZyV83MM\JO6Rf\%yu<2}2 =lu,cI;E:P(OQjsA4.|L!4{9JUU@ N^nl6He.e]>bWwHG6C)Ck%$&'X2qR_cNCKOm=1a'x)v*q{F]:
          Feb 1, 2021 22:28:34.337603092 CET2157INData Raw: 87 80 36 54 ee a0 96 13 65 31 41 d0 c6 84 7a a1 2d 31 cb b0 d9 10 36 de 65 60 cc 12 bd 5a 02 38 a5 19 ab de 02 00 52 3a 6d 18 dc ee c7 a5 73 9e 2d e3 2d 76 17 d8 ed d3 85 1f bf 5a 65 f3 53 5f 4d 58 2c 0a 7e 38 bb ed 6c 49 88 86 20 66 92 0c 42 88
          Data Ascii: 6Te1Az-16e`Z8R:ms--vZeS_MX,~8lI fB4 z[bdZwq})[%`<^OUpQia&KnHC[Z>vOU 7+.y%C)]iMxRC5
          Feb 1, 2021 22:28:34.343182087 CET2158INData Raw: 3a 3b 15 1a 47 df c3 0e ad 06 b1 a1 57 2e 18 2e ff 04 47 39 94 43 08 51 6e 20 f4 76 d2 5a 37 78 75 b8 94 8a 94 0c 8d 1c 2c 45 81 b7 24 18 85 3d ca 46 b9 31 da e7 e1 39 fd a0 21 9c 77 20 56 6e 94 35 ad bd 6a c7 1e b8 0e 13 57 3d f2 08 36 2d 47 6a
          Data Ascii: :;GW..G9CQn vZ7xu,E$=F19!w Vn5jW=6-Gj3gYKKsmL0! 4iVyhp[%Rc!'E"YBK]jq\yPb} $B[04zdRvIL$.."dAZG6\^-b_K


          Session IDSource IPSource PortDestination IPDestination PortProcess
          106192.168.2.44985078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.996737957 CET2094OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fABc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.223956108 CET2121INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 12804
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-3204"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 32 04 00 12 00 00 00 00 5c 20 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7a 72 a2 d3 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 0a f4 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 0c 28 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 34 00 00 20 8c 00 00 3f 94 82 14 6e 2f 68 64 6d 78 00 00 2c c0 00 00 00 4f 00 00 00 94 bd be be 42 68 65 61 64 00 00 2d 10 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 2d 48 00 00 00 1f 00 00 00 24 0a ef 06 40 68 6d 74 78 00 00 2d 68 00 00 01 89 00 00 02 1c 87 5f 30 eb 6c 6f 63 61 00 00 2e f4 00 00 01 10 00 00 01 10 e3 d0 f4 5f 6d 61 78 70 00 00 30 04 00 00 00 20 00 00 00 20 02 b7 03 0f 6e 61 6d 65 00 00 30 24 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 31 00 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 31 14 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF2\ GDEFJjtGPOSzCGSUBh56OS/2N`zrcmapd1cvt \\1Kfpgm2$gasp(glyf4 ?n/hdmx,OBhead-66rhhea-H$@hmtx-h_0loca._maxp0 name0$:post1 mdprep1S)xQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:34.231257915 CET2124INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:34.297998905 CET2138INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:34.298053980 CET2140INData Raw: f5 f4 f5 e4 d5 4a 4c bf 96 de 42 17 b0 8e 5b 2c d1 ad 6c 58 8a 07 4b 50 f0 70 5d 13 3c 38 90 70 34 5e 79 99 3b bb 15 52 06 49 cd f3 87 23 ae b0 2b e2 aa c4 6b a5 25 98 d4 c7 e8 3a 5d 98 a4 73 f5 09 96 a8 be 02 1d 00 08 ac c4 cb 32 e1 c1 2d 9b 71
          Data Ascii: JLB[,lXKPp]<8p4^y;RI#+k%:]s2-qMJ,[Y=k.Th$,XJZJzU$j|%G}6zqfdA&3&]5LN`ZT?+FVlB;I0mZ^c67OJ~ipc,|u$
          Feb 1, 2021 22:28:34.304852962 CET2141INData Raw: ff 5d 3b 63 fc c3 97 5c fa c8 e8 59 d4 5d c7 be 1c a3 d7 5b be 1b 36 13 63 d6 09 eb 8a b7 26 b1 a2 a9 af 03 10 e8 8c f1 65 0b 4a 52 0a 43 34 7b 59 eb 86 1a 44 66 3a 84 44 48 84 92 90 3d 55 57 fb e3 51 bb ec 2b d9 7e 27 cf b6 59 d9 a1 6c 5a 1d 0d
          Data Ascii: ];c\Y][6c&eJRC4{YDf:DH=UWQ+~'YlZ9cfPa!CG,T^>eCrK^zpb-]"+n}2>}I%m}Eo.:ox/Yw-p_BBgMf"Fr7_Z_"Y+W
          Feb 1, 2021 22:28:34.304886103 CET2143INData Raw: 63 8c 47 73 e2 d1 5c 4c b4 71 0e b2 5c 12 eb 22 ba 2b 95 ed dc dc 1d 2b c3 c2 43 2d db ff 48 5e f2 57 c6 98 5b 07 e6 96 2a 8f bc 5a f7 3d 1d c1 6e 0d b6 60 4f 90 fe ec 09 5a 71 13 b9 e4 53 5a 83 da ce 67 fd 59 3f be ca 7e 00 db 93 c2 12 a7 9a 0a
          Data Ascii: cGs\Lq\"++C-H^W[*Z=n`OZqSZgY?~"35.$\lSp'BgJ+%SGHw,';t(6?G5iJ*W"U[d;3"7.j[zY[+1}UZ
          Feb 1, 2021 22:28:34.371258020 CET2167INData Raw: 99 0d d7 55 b9 93 ed 63 bf b0 3f c9 15 8c 78 8e 90 c3 ba ba 60 c1 fe fd 8b e6 d1 22 7d 17 1d 32 9e b8 76 fc 46 4f 74 55 7e 9b b4 80 42 0d 50 e8 81 95 c2 05 56 0f e4 43 29 dc a2 e5 94 b5 4e 79 4f 8b 38 a4 8b df 56 a7 b4 ff 5c b6 14 c6 cc 03 fe 9b
          Data Ascii: Uc?x`"}2vFOtU~BPVC)NyO8V\6g,,-E42W];,Vo0r+:qcGyk[8ag~"\Iz*C7Khl6Eju$,HE6Dj<eO@X{\
          Feb 1, 2021 22:28:34.371287107 CET2168INData Raw: 66 19 b6 6b 55 50 5e 19 ef 4b 6e 2f 07 ed 7f 8a f7 27 90 1b 13 a4 5b ed 89 59 29 e1 f1 a7 ee 43 c3 b2 a7 b2 b7 ad 2f 88 78 78 ad 28 4d fe a7 e9 9b c7 fb f6 a6 60 fe 48 83 85 57 bd 3f 9e 78 3d cd 85 b1 0c 46 cd 54 08 a0 fe 8e bf 66 83 0f 7a 69 60
          Data Ascii: fkUP^Kn/'[Y)C/xx(M`HW?x=FTfzi`T96H)}(A~F<fVQ:_x'thlf-akef}/[}UobOzB-l^3&}yt,O{}2zU"Q$I!\JHId
          Feb 1, 2021 22:28:34.371573925 CET2170INData Raw: ac 1e 08 95 ce f4 78 a8 f4 06 51 7e 9a d4 8a 8a 79 78 d1 4a 0a 4b 0d 0c 8e 15 03 9e 8c 2e f2 fb 7c e2 d0 5f c0 e8 f9 a4 9a 3d 24 2c b0 39 fa 83 ed 51 7d 19 bd 43 1f fb 16 39 f7 ed d7 d8 7b 6f 6e ea 79 43 97 1e 3d bb 76 e9 c9 3e 62 7f b1 ec bf 48
          Data Ascii: xQ~yxJK.|_=$,9Q}C9{onyC=v>bH&9RK<LkCugJQwwjv_wgoV?u_e&E,NGYWJollyr!A^"BP"3~O#i2]BpGhe3E%'-h
          Feb 1, 2021 22:28:34.371707916 CET2171INData Raw: 98 fb 24 9b e6 24 5a cb e0 66 d7 e9 2a 9f 98 6e ee 3a df f7 9c cf 96 4c b2 6b 99 6b ca 9d 4c 14 f1 cd 2e 90 d9 ac 9c 4c db 93 ee b6 9c 0b a6 19 89 66 1e 3b 9b 2d e2 aa 94 d2 5f 8e b3 52 12 9c cf 15 9c 97 12 86 d9 23 f4 95 ae cc 96 4c c2 65 0f 09
          Data Ascii: $$Zf*n:LkkL.Lf;-_R#Le=p}dHxm>'L7NnSo$&!\:;kh>D3SsP^XZku4pW^}l>\OHsWF?M6L"Ry`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          107192.168.2.44985178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.134433985 CET2108OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCBc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.358916998 CET2164INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 2204
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-89c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 9c 00 12 00 00 00 00 0a 74 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 93 b7 e1 0a 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 03 28 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 04 5c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 68 00 00 01 9b 00 00 01 ec b5 43 36 bf 68 64 6d 78 00 00 06 04 00 00 00 14 00 00 00 14 10 09 0a 11 68 65 61 64 00 00 06 18 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 06 50 00 00 00 1f 00 00 00 24 0a ef 05 c0 68 6d 74 78 00 00 06 70 00 00 00 1c 00 00 00 1c 14 08 ff 4d 6c 6f 63 61 00 00 06 8c 00 00 00 10 00 00 00 10 01 aa 02 71 6d 61 78 70 00 00 06 9c 00 00 00 20 00 00 00 20 02 37 03 0f 6e 61 6d 65 00 00 06 bc 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 07 98 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 ac 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 99 c1 f8 85 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 e0 c0 80 0a dc fd fd dd 19 1c e4 7d e5 7d d9 18 fe 31 30 a4 b1 cf 62 62 50 60 60 9c 0f 92 63 b1 62 dd c0 a0 00 84 cc 00 1a 7c 0b 2d 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 cc 00 91 00 9e 00 91 00 ec 00 72 00 b2 00 7d 00 56 00 5f 00 4e 00 60 01 04 00 aa 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 de 00 01 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae 38 33 0e 80 c0 62 f6 c8 c1 d6 1e e6 0b 55 ba a3 0b f4 07 62 21 d6 a0 df f2 2e b0 07 dc cf b9 3f 91 9a db 63 55 30 ef bc cf c7 e3 05 d3 53 0c 72 57 73 fe 49 0d ff fe 80 3d af 07 d1 c3 bd 01 d7 52 66 4b 0b fe 68 b0 a7 c1 47 ca 20 d2 72 82 68 38 b9 75 09 49 2f fd f5 dc cb 89 7c 79 9a 23 1e b6 19 0e 0b 4f 63 09 56 b8 65 78 67 4e 21 25 d1 7d 17 44 57 06 f1 56 13 b7 1a 4f 41 f0 da 0a da 6c d1 f8 cb 60 5f 4f 25 a2 8b dc dd 38 94 56 20 b5 24 94 92 19 d6 b9 c3 da 0a 45 64 d0 eb 36 86 7c 5f 9e ed d6 1e 68 f4 46 06 fd 9d a1 70 48 05 18 79 bf 6b 89 42 e9 bd f0 09 75 7d fd b7 37 9c fd 07 e9 6f 80 68 98 35 bc cc db 4b 99 28 b1 05 89 4a 54 58 48 d6 60 a0 a7 85 cb c2 44 45 06 87 1a 3a 33 38 d2 30 21 8e 75 7d c9 2b e9 0b b7 4a 59 cc 9e 9b 3e ab 66 6e c5 74
          Data Ascii: wOFFtGDEF&FGPOSUpGSUB56OS/2DM`cmap7X ^cvt \\1Kfpgm(2$gasp\glyfhC6hdmxhead66rhheaP$hmtxpMlocaqmaxp 7name:post mdprepS)xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fu1<fP}}10bbP``cb|-x%IXL"~MnE.<$#X6.*r}V_N``9!:[x]GAg"@83bUb!.?cU0SrWsI=RfKhG rh8uI/|y#OcVexgN!%}DWVOAl`_O%8V $Ed6|_hFpHykBu}7oh5K(JTXH`DE:380!u}+JY>fnt
          Feb 1, 2021 22:28:34.358971119 CET2165INData Raw: b4 79 23 81 24 c8 65 d5 9c b2 8e 51 50 9c 68 a4 55 23 d9 9d ab 0d b3 62 c5 4c b4 b1 64 7e 00 5d ae 88 f1 00 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 10 43 94 1d 41 b0 aa a6 7b bf 35 88 f5 11 db b6 6d db c7 cd 29 ce 3d e7 f8 1e bb 66 62 f3
          Data Ascii: y#$eQPhU#bLd~]xECA{5m)=fbbb$eWEZ3A t\N,5V45`<m]()3^#CY4`$CC*4Psy-C-15s{.:')w@^,4ah,l


          Session IDSource IPSource PortDestination IPDestination PortProcess
          108192.168.2.44985278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.186389923 CET2120OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fBxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.448483944 CET2185INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 9188
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-23e4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 23 e4 00 12 00 00 00 00 3a 24 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 78 6e 85 93 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 07 40 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 16 db 00 00 27 18 87 98 4f 8e 68 64 6d 78 00 00 1f 5c 00 00 00 3d 00 00 00 70 87 81 83 e5 68 65 61 64 00 00 1f 9c 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 1f d4 00 00 00 1f 00 00 00 24 0a ef 06 1c 68 6d 74 78 00 00 1f f4 00 00 01 25 00 00 01 8c c0 5b 1b 5a 6c 6f 63 61 00 00 21 1c 00 00 00 c8 00 00 00 c8 42 b5 4c 19 6d 61 78 70 00 00 21 e4 00 00 00 20 00 00 00 20 02 93 03 0f 6e 61 6d 65 00 00 22 04 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 22 e0 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 22 f4 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF#:$GDEFEdsGPOS,4GSUB56OS/2@M`xncmapQ$V"cvt \\1Kfpgm@2$gasptglyf'Ohdmx\=phead66rhhea$hmtx%[Zloca!BLmaxp! name":post" mdprep"S)xQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:34.448575974 CET2186INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:34.525707960 CET2190INData Raw: da c8 a8 5a 93 9e 5a 5c 50 51 50 b9 9e c9 32 e5 1a 24 97 87 80 04 ad 6d c6 7a bf c8 f9 63 9c 6e 15 a3 ed da a3 0e 5e e2 27 5e bc 4b 6f 1b 87 6a d9 7f 69 c9 51 5a ca ce 1b 0f 90 c7 3f 26 23 d9 1e d4 66 38 cd a7 e3 01 24 b8 0b 40 7e 04 35 48 07 17
          Data Ascii: ZZ\PQP2$mzcn^'^KojiQZ?&#f8$@~5H|xE1/'!g|7YHP')-5j$ky+dC\N#(V:E7~%YKo}tk)'.+|0:82k"UJ=\@|)L1A
          Feb 1, 2021 22:28:34.525737047 CET2191INData Raw: b9 d3 81 0f 2d d9 34 e8 d6 c1 43 7b f6 aa a6 75 9d 87 0e ed dc 65 d0 20 f1 04 00 79 16 ae 32 15 6a cc c4 69 72 e3 b9 97 8d 86 2a 15 d9 85 5a fe 5c be 5a ae d2 05 fa 66 15 2d 41 12 93 36 a2 c6 16 e9 13 a1 d1 1f db c2 a7 e6 9d 3d 7b 35 19 4e ca d8
          Data Ascii: -4C{ue y2jir*Z\Zf-A6={5ND2;H;$hs#j/-akR8%EyqBW:p~_F=A1,&<"8O\DrmIQG}}VnfO4hC(PvX6Fg+W5h
          Feb 1, 2021 22:28:34.526289940 CET2193INData Raw: 46 1b 4e b3 00 09 cb 29 1c c7 51 98 ab 77 54 0b 20 1f da c0 14 dd 55 d6 96 c3 e0 d2 82 be c4 1a b0 30 71 07 6b dd 45 b5 97 9c 80 5e ba 4b 94 84 e9 e5 a1 56 09 a3 79 ad d2 63 0f 0b f9 9a e5 f2 fe 0a 97 db 29 50 73 b8 5d b8 23 62 59 3d 82 59 55 5a
          Data Ascii: FN)QwT U0qkE^KVyc)Ps]#bY=YUZRbw4"Y?yqagf?}|ivzeKo:g:rt00F|Dz,Z\gzx?~{\k<JajoDqY P,zk"[pc=B=BK"%[tSMOsk|z^
          Feb 1, 2021 22:28:34.526333094 CET2194INData Raw: 5e 0b 12 ab 27 b3 4f c3 15 66 89 66 ad ab 31 f2 07 3a 40 95 97 38 9a 60 96 57 b3 3f 5f 59 fe ed d6 23 ec 34 49 fd 8e f6 8a bc 7b cb f2 25 37 de b4 a4 f6 36 a9 76 5b c3 a6 13 37 91 32 22 a5 9e 24 3e 6a 7c f1 d4 ab 7b f7 3d f0 ac a8 f5 7a 44 4f 48
          Data Ascii: ^'Off1:@8`W?_Y#4I{%76v[72"$>j|{=zDOH'P[Xrxz3Z^B]HWlGiU%.]\2zxu/g{6/8 %e{2Y3X2?{nnPEuM
          Feb 1, 2021 22:28:34.601027966 CET2196INData Raw: ee 6a a1 05 4b c5 0a 1a 4f b6 10 31 b7 40 30 7e 62 8a 72 a6 90 e3 e7 7b 28 3b 85 2c ce 2c 85 6c 17 27 36 dd d9 40 79 8a 3c 08 df 33 53 b7 e7 b5 30 47 17 d3 19 a6 29 1a 66 26 e6 9a 28 e8 32 64 c4 bc 7a 28 25 61 cf db 63 a3 60 6a 2a 63 97 02 3d 97
          Data Ascii: jKO1@0~br{(;,,l'6@y<3S0G)f&(2dz(%ac`j*c='v^YYTJ%~U7nXl@u-[Wwm{C{/fodW$XHHd;bMyQ`<M.nB1F1g>,zkg]\3CbNZ>nog|j
          Feb 1, 2021 22:28:34.601066113 CET2196INData Raw: f4 58 df c4 c3 89 6d 3c f9 6c e2 57 c9 5f b0 6c e2 d7 c9 67 30 e4 a2 e5 16 78 02 4d 2e 9a 2d 81 33 f0 01 7e 40 01 78 5d fc 26 39 04 b6 c0 13 d0 fa 68 db 99 0f 4b 54 1e 78 7d f4 f3 16 f8 00 ff a0 00 86 f0 5f 53 00 3b 40 53 82 18 22 8a 58 40 59 a9
          Data Ascii: Xm<lW_lg0xM.-3~@x]&9hKTx}_S;@S"X@Y


          Session IDSource IPSource PortDestination IPDestination PortProcess
          109192.168.2.44985378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.389962912 CET2172OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fCxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.619930029 CET2198INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 7248
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-1c50"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c 50 00 12 00 00 00 00 33 80 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4f 00 00 00 60 75 72 c2 68 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 04 18 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 70 00 00 24 a4 0a 16 69 f0 68 64 6d 78 00 00 17 c8 00 00 00 39 00 00 00 90 9e ac a9 35 68 65 61 64 00 00 18 04 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 18 3c 00 00 00 1f 00 00 00 24 0a ef 06 3f 68 6d 74 78 00 00 18 5c 00 00 00 e1 00 00 02 18 4a de 22 25 6c 6f 63 61 00 00 19 40 00 00 01 0d 00 00 01 0e 16 ee 0e 78 6d 61 78 70 00 00 1a 50 00 00 00 20 00 00 00 20 02 b6 03 0f 6e 61 6d 65 00 00 1a 70 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 1b 4c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 60 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 99 c1 f8 85 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 a0 c0 c0 c0 82 2c e0 ee ef ef ce e0 c0 c8 a4 b0 9a 8d e1 1f 03 43 1a fb 2c 26 a0 1a c6 f9 20 39 16 2b d6 0d 0c 0a 40 c8 0c 00 12 d5 0b 09 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 cc 00 91 00 9e 00 91 00 ec 00 72 00 b2 00 7d 00 56 00 5f 00 4e 00 60 01 04 00 aa 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 de 00 01 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae 38 33 0e 80 c0 62 f6 c8 c1
          Data Ascii: wOFFP3GDEF'.GPOS0GSUB56OS/2O`urhcmap8CBcvt \\1Kfpgm2$gaspLglyfXp$ihdmx95head66rhhea<$?hmtx\J"%loca@xmaxpP namep:postL mdprep`S)x 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fu1<fP,C,& 9+@xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*r}V_N``9!:[x]GAg"@83b
          Feb 1, 2021 22:28:34.619987965 CET2199INData Raw: d6 1e e6 0b 55 ba a3 0b f4 07 62 21 d6 a0 df f2 2e b0 07 dc cf b9 3f 91 9a db 63 55 30 ef bc cf c7 e3 05 d3 53 0c 72 57 73 fe 49 0d ff fe 80 3d af 07 d1 c3 bd 01 d7 52 66 4b 0b fe 68 b0 a7 c1 47 ca 20 d2 72 82 68 38 b9 75 09 49 2f fd f5 dc cb 89
          Data Ascii: Ub!.?cU0SrWsI=RfKhG rh8uI/|y#OcVexgN!%}DWVOAl`_O%8V $Ed6|_hFpHykBu}7oh5K(JTXH`DE:380!u}+JY>fnty
          Feb 1, 2021 22:28:34.696161032 CET2207INData Raw: 08 6c fc ba 50 ec 91 8d a1 37 42 b4 ed 91 c5 a1 93 43 f4 d4 47 c2 a1 18 df 6d 0f f5 e3 4e bf 26 44 da 34 67 26 2d 58 7b 9a 27 3b ad 36 53 cf 6d 1e ad 20 87 a1 58 5c 09 33 59 5e 25 10 29 e0 9e 05 25 89 95 49 72 24 51 59 49 17 7c 6b 7c de fe c5 d5
          Data Ascii: lP7BCGmN&D4g&-X{';6Sm X\3Y^%)%Ir$QYI|k|LM[w]^G,Q$k7qek/o?xyMv@VoR>J;zN7g3IDKkj~,6KZZ.i&q{=n43&ct$Y-gOZh\,M<~I*
          Feb 1, 2021 22:28:34.696177959 CET2208INData Raw: 66 82 9d 89 e6 e6 e3 66 cc 00 02 2b e8 e5 6c 34 1b 0b 2c 7d 1f 91 b3 29 c5 27 f3 d1 a9 c3 e9 3a 7a f9 bd 00 14 b3 f5 16 03 69 29 b8 40 81 45 3c a2 96 27 0d 79 3c 57 31 a9 5e 9a 25 89 66 c6 1c 52 4e c6 5c 49 24 3d ff a0 24 b1 34 d5 fc a4 9a 1f 6b
          Data Ascii: ff+l4,})':zi)@E<'y<W1^%fRN\I$=$4kpYOTw"+LGsE<e:.C?Ij^sp$pLlbh;1L;E34VLtfE8c2Qx9Q}mu=
          Feb 1, 2021 22:28:34.696192980 CET2210INData Raw: 2a 5d 20 a4 3e fa 4e cd 88 27 d9 a5 42 ea 3b 98 8a 90 5a 85 d4 4f 3f aa 79 71 1e e8 28 8c ee 23 61 f6 1f a6 23 59 1a c9 65 e7 14 66 c9 91 2c a1 9f 48 96 62 fa 8a 64 49 fa 0a 9e 3a 9a 8a e7 69 84 9f 3a df bd 32 b1 01 ba 80 c5 d5 fe 0a 95 9b f5 cd
          Data Ascii: *] >N'B;ZO?yq(#a#Yef,HbdI:i:2~yzOCWju*xT8tgp:U-`NK!9SBVPzx5.W5ME}0{K/mO.LC?E)-gb?oq>q?M'v?[C
          Feb 1, 2021 22:28:34.700726032 CET2211INData Raw: 64 4f 5f 98 a5 c0 6c a3 f2 ce e1 2f f2 8e 78 07 8e ce f9 2f 3a 9f 1f dc 40 bf 00 be df 78 fa 00 00 00 78 da 62 60 60 48 80 42 40 41 f0 0c 50 0b 14 00 00 f4 59 d7 69 fc cc 18 b3 6d 1b 6b b6 6d db b6 35 e5 f9 b5 e4 d6 b4 e4 c6 6c 9e 33 cc 39 e3 7c
          Data Ascii: dO_l/x/:@xxb``HB@APYimkm5l39|q]9OS FP#"gH,{yG(KcoYDPf}p740&8:<wHT%rE(z4V.B_Xa{3q3KXwubNI)#dl


          Session IDSource IPSource PortDestination IPDestination PortProcess
          11192.168.2.44975278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.094104052 CET219OUTGET /index/it/css/styleCustom.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.319073915 CET466INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 1191
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-4a7"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 23 57 68 6f 6c 65 4e 61 6d 65 7b 0d 0a 09 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 23 57 68 6f 6c 65 4e 61 6d 65 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 20 2c 20 2e 73 69 67 6e 75 70 2d 77 69 64 67 65 74 7b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 20 20 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 0d 0a 7d 0d 0a 2e 70 6c 61 79 70 61 75 73 65 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 6c 61 79 2d 62 75 74 74 6f 6e 5f 31 2e 70 6e 67 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 31 30 30 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 30 25 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 30 25 3b 0d 0a 20 20 20 20 74 6f 70 3a 30 25 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 30 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 30 70 78 29 7b 09 0d 0a 09 23 6c 6f 67 6f 20 61 7b 0d 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 09 09 66 6c 6f 61 74 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 7d 09 0d 0a 7d 0d 0a 23 74 65 72 6d 73 4d 6f 64 61 6c 2c 20 23 70 72 69 76 61 63 79 4d 6f 64 61 6c 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 2e 6c 6f 61 64 69 6e 67 6f 76 65 72 6c 61 79 7b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0d 0a 7d 0d 0a 2e 68 6f 6d 65 2d 6c 69 6e 6b 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 73 74 72 65 61 6d 20 2e 62 6d 70 75 69 2d 75 69 2d 73 6b 69 6e 2d 6d 6f 64 65 72 6e 20 2e 62 6d 70 75 69 2d 75 69 2d 68 75 67 65 70 6c 61 79 62 61 63 6b 74 6f 67 67 6c 65 62 75 74 74 6f 6e 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 73 74 72 65 61 6d 20 2e 62 6d 70 75 69 2d 75 69 2d 73 6b 69 6e 2d 6d 6f 64 65 72 6e 20 2e 62 6d 70 75 69 2d 75 69 2d 68 75 67 65 70 6c 61 79 62 61 63 6b 74 6f 67 67 6c 65 62 75 74 74 6f 6e 20 2e 62 6d 70 75 69 2d 69 6d 61 67 65 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 2e 2e 2f 69 6d 61 67 65 73 2f 70 6c 61 79 2d 62 75 74 74 6f 6e 5f 31 2e 70 6e 67 22 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 73 74 72 65 61 6d 20 2e 62 6d 70 75 69 2d 75 69 2d 73 6b 69 6e 2d 6d 6f 64 65 72 6e 20 2e 62 6d 70 75 69 2d 75 69 2d 63 6f 6e 74 72 6f 6c 62 61
          Data Ascii: #WholeName{color:black;}#WholeName:hover{background-color: transparent !important;cursor: default;color: black;}.modal-backdrop , .signup-widget{z-index:1!important;}.video-container{ cursor:pointer}.playpause { background-image:url(../images/play-button_1.png); background-repeat:no-repeat; width:100px; position:absolute; left:0%; right:0%; top:0%; bottom:0%; margin:auto; background-size:contain; background-position: center;cursor: pointer;}@media (max-width: 700px){#logo a{margin: 0 auto;float: none !important;}}#termsModal, #privacyModal {font-size: 14px;}.loadingoverlay{z-index: 2;}.home-link{display:none !important;}stream .bmpui-ui-skin-modern .bmpui-ui-hugeplaybacktogglebutton{background-color: transparent!important;}stream .bmpui-ui-skin-modern .bmpui-ui-hugeplaybacktogglebutton .bmpui-image{background-image: url("../images/play-button_1.png")!important;}stream .bmpui-ui-skin-modern .bmpui-ui-controlba
          Feb 1, 2021 22:28:26.319092989 CET466INData Raw: 72 2c 20 73 74 72 65 61 6d 20 2e 62 6d 70 75 69 2d 75 69 2d 66 75 6c 6c 73 63 72 65 65 6e 74 6f 67 67 6c 65 62 75 74 74 6f 6e 2c 20 73 74 72 65 61 6d 20 2e 62 6d 70 75 69 2d 75 69 2d 76 6f 6c 75 6d 65 74 6f 67 67 6c 65 62 75 74 74 6f 6e 20 7b 0d
          Data Ascii: r, stream .bmpui-ui-fullscreentogglebutton, stream .bmpui-ui-volumetogglebutton {display: none!important;}


          Session IDSource IPSource PortDestination IPDestination PortProcess
          110192.168.2.44985478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.442013979 CET2183OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fChc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.675816059 CET2201INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 15476
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-3c74"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 74 00 12 00 00 00 00 72 8c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 51 00 00 00 60 75 91 42 d0 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 07 4c 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 08 80 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 8c 00 00 2d 1b 00 00 58 b4 17 0b 5c ce 68 64 6d 78 00 00 35 a8 00 00 00 6a 00 00 01 08 37 3a 4a 34 68 65 61 64 00 00 36 14 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 36 4c 00 00 00 1f 00 00 00 24 0a ef 06 b5 68 6d 74 78 00 00 36 6c 00 00 02 17 00 00 03 f0 53 ce 47 52 6c 6f 63 61 00 00 38 84 00 00 01 ef 00 00 01 fa 17 47 01 21 6d 61 78 70 00 00 3a 74 00 00 00 20 00 00 00 20 03 2c 03 0f 6e 61 6d 65 00 00 3a 94 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 3b 70 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b 84 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF<trGDEF5@`GPOS:/GSUBNKOS/2Q`uBcmap%cvt \\1KfpgmL2$gaspglyf-X\hdmx5j7:J4head666rhhea6L$hmtx6lSGRloca8G!maxp:t ,name::post;p mdprep;S)x@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:34.675879002 CET2202INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5PD.@#lWeVa*.VZ% o+Bd~L$bGga42LtQ9"xeQFkLmm;Fm7q6{$^TiK[Lg"5eu6F
          Feb 1, 2021 22:28:34.749764919 CET2215INData Raw: 87 08 4a 46 48 68 0d f4 1b 90 09 b5 8f 91 c6 03 35 3c 25 ad 92 4e 6b 7c 20 c2 40 a4 74 1a 79 42 29 30 fa 42 08 4b a6 ba 7d 5c df 65 fe dd 57 36 b1 4f 1b 34 04 1a 5c d8 8f 5d 70 e6 f6 28 07 46 a9 37 89 e7 0f e2 55 6f 28 6f e0 b5 47 70 4f 75 03 50
          Data Ascii: JFHh5<%Nk| @tyB)0BK}\eW6O4\]p(F7Uo(oGpOuPya/Fe.'#+`Q2ge"r$@ArM#t{<|HI7*,Go~^_-MW'-xywe)jqz7_rv3@%SJd(qU
          Feb 1, 2021 22:28:34.749803066 CET2216INData Raw: 0a e4 28 28 00 be 08 96 9c 67 b3 f1 db d5 6f af df 52 7f 88 2e 59 88 6b 82 4f f4 ff a9 5e c1 89 17 b9 03 d1 46 8b 5e c3 05 dc e7 74 f6 06 08 89 a7 98 6f 1c 20 0b 49 35 62 b3 eb b3 0e bd 4d de 39 22 ea d3 38 84 39 96 6e c6 4e 26 76 02 02 ed 7e ec
          Data Ascii: ((goR.YkO^F^to I5bM9"89nN&v~o~k*]U"T;N=%r?!Fq.5Y%%"8MMSU'N'*?I]7a.IP<b4Y;4T\QRW-,3rCYHC
          Feb 1, 2021 22:28:34.750219107 CET2218INData Raw: ef bb 8d 3a be 69 23 89 3c 38 b8 e7 10 07 8e 08 3b 16 35 8b f0 c5 cf ce 58 bb f6 f3 cf 94 7b c8 ae 41 03 fa 96 28 19 e4 cb 9d a3 a3 7f f1 c5 95 76 02 eb b2 a2 fb 65 a8 76 ee bc 2e dd 52 6a c0 a0 86 55 bb 62 46 7d 0d 2e a6 6d a1 44 9d e1 38 ab 58
          Data Ascii: :i#<8;5X{A(vev.RjUbF}.mD8Xg#}_\M|IA@R,4,(+3xbTB2(Mp[ENg(J7&\#%R/F^6gs9,uw}z@]j/U"Fq+6Kb9`Oa%
          Feb 1, 2021 22:28:34.750243902 CET2219INData Raw: b2 23 5e b0 d1 8a 2d 06 07 88 34 46 62 56 bc 15 78 f8 d3 ca dc 56 c7 67 4a 5f 5e 3a bb b3 7f 9f 87 9e bb aa ec fb e5 99 e7 bf 3c 7a 49 e9 60 7c 65 e6 9c a1 cd 3a b4 fb 26 fa 4a f1 ec 7a 7b 07 8f 09 72 75 1f 9d 6c c5 7b 9f 4a 59 71 df fd d2 1b 6f
          Data Ascii: #^-4FbVxVgJ_^:<zI`|e:&Jz{rul{JYqoA}[}<cQs^|8m5UWr9CM!ojZy0d6ztW)gA;IyV)=\N+LwiWL1jWH>_zb/$ZK^z`%r-c]]9,_~UiWC
          Feb 1, 2021 22:28:34.823069096 CET2236INData Raw: 28 73 96 da 4b 87 cf dc 54 6b e2 5b d9 14 1e aa 8f 31 c3 87 d6 6d df 1e eb 94 8a cd 44 0c 52 ea 25 9b d3 33 98 d6 55 ba 8c 0a e9 d8 60 60 cb ab 06 00 9a d3 62 9e 39 94 a0 59 8e b9 aa 33 71 c4 49 af de 4a 7d aa df 96 6d fb 74 fd d4 13 a6 69 2b 4e
          Data Ascii: (sKTk[1mDR%3U``b9Y3qIJ}mti+N7*kU!tW*>=,;Bb6H7:)n<%Vb%/$Fi;#0,'h-M#xu[!L?x+r]eF
          Feb 1, 2021 22:28:34.823107004 CET2237INData Raw: 45 8b 54 9a fe 0a 14 dd a4 24 d8 c2 d4 fe 72 c2 52 7e 18 b0 03 09 33 18 c9 1b a6 4d 65 23 c5 2d 29 be 70 57 1c 53 70 30 5c 01 c7 71 85 00 c3 16 60 e4 c7 70 2d 00 37 71 c0 8d fd 5e 61 f4 77 f0 52 d4 af d4 0d d1 23 f0 8a 02 af 7a 97 a9 cf 2e 89 a8
          Data Ascii: ET$rR~3Me#-)pWSp0\q`p-7q^awR#z.._@Uur\M.yG~ImA@fV\Vv1M]PtSU^Sj<k>6l!jk]JZxE9VuZx|5&os*i#,
          Feb 1, 2021 22:28:34.823636055 CET2238INData Raw: 65 59 f8 e8 15 6e 28 2e 9c 34 71 d8 7c 8e ae af 73 f9 79 6e a1 70 13 24 e2 02 99 e0 58 37 0a b3 bd 4a b0 36 3d 4c 2a 9a 51 c5 aa 34 c6 63 0f 57 85 49 45 f8 79 f5 15 08 50 c1 89 ee 00 a0 26 6c e7 31 7d 6a 8e 3d d9 c7 51 85 62 68 32 f9 f1 b7 8b 03
          Data Ascii: eYn(.4q|synp$X7J6=L*Q4cWIEyP&l1}j=Qbh2~[yG]78-y|?tZFb% 3`["w)pW{nc]q&FzM2k=/KJq)\Y juC0QK[ZhC-@gA
          Feb 1, 2021 22:28:34.823759079 CET2239INData Raw: ea 84 1e 78 68 aa ba b7 0f e3 3f d5 ae 0e 78 36 ed b8 bf 35 06 d1 29 ab 3a 84 5b 0c c6 46 e6 54 3c 54 ad 52 e3 32 4e 28 3e 10 57 31 84 f1 df c6 e5 2b ab 2b e2 42 9a bc e2 47 a8 a4 b7 e2 ae fc 6f b2 39 7f 06 56 35 d9 2e 72 94 4e 4d 09 15 6c e2 cd
          Data Ascii: xh?x65):[FT<TR2N(>W1++BGo9V5.rNMl% Q[`1Yv\.Scy0k{tq][u-wPZPp-N*-(S/xk:z{ fM f8%s>xxq`Wl!j=/Nl
          Feb 1, 2021 22:28:34.893471003 CET2255INData Raw: 74 d9 43 32 bd 42 cf 43 20 81 79 31 17 a6 45 44 bf 18 c0 da db be 4a aa bf 40 ea b0 b8 ca a8 4d 6a 51 1c e4 bc f8 fc b2 5c 90 ad af 79 98 73 ab 4c df ce f1 29 b7 1d 52 30 1d aa 30 1d f3 12 98 e4 bc ec 69 95 f8 1f 81 2a 73 35 86 23 fb a5 00 d6 4b
          Data Ascii: tC2BC y1EDJ@MjQ\ysL)R00i*s5#KA(|s40!~^&`'6byT5]L(.RMfK!C4KaQ})./R9$OygFR>8{z?y*3X5,6/RL6w"


          Session IDSource IPSource PortDestination IPDestination PortProcess
          111192.168.2.44985578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.454313040 CET2187OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmEU9fBBc-.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.695089102 CET2204INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 20464
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4ff0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4f f0 00 12 00 00 00 00 8e 44 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 51 00 00 00 60 74 fe 01 ba 63 6d 61 70 00 00 09 5c 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 54 00 00 00 5c 00 00 00 5c 31 1c 06 4b 66 70 67 6d 00 00 0b b0 00 00 01 32 00 00 01 bc 87 fc 24 ab 67 61 73 70 00 00 0c e4 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c f0 00 00 3b de 00 00 6c e0 c8 28 e4 34 68 64 6d 78 00 00 48 d0 00 00 00 6c 00 00 01 04 1c 22 10 18 68 65 61 64 00 00 49 3c 00 00 00 36 00 00 00 36 fc 9f d2 72 68 68 65 61 00 00 49 74 00 00 00 1f 00 00 00 24 0a ef 06 b1 68 6d 74 78 00 00 49 94 00 00 02 78 00 00 03 e0 e3 67 4f 0e 6c 6f 63 61 00 00 4c 0c 00 00 01 e4 00 00 01 f2 5f fd 43 7c 6d 61 78 70 00 00 4d f0 00 00 00 20 00 00 00 20 03 28 03 0f 6e 61 6d 65 00 00 4e 10 00 00 00 d9 00 00 01 80 1b c7 3a 0c 70 6f 73 74 00 00 4e ec 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4f 00 00 00 00 f0 00 00 01 53 1a 02 a3 29 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFODGDEFGdGPOS~GSUB'rOS/2Q`tcmap\Wcvt T\\1Kfpgm2$gaspglyf;l(4hdmxHl"headI<66rhheaIt$hmtxIxgOlocaL_C|maxpM (nameN:postN mdprepOS)x1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:34.695110083 CET2206INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:34.774549961 CET2221INData Raw: 5b f3 56 53 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d
          Data Ascii: [VSm>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vI
          Feb 1, 2021 22:28:34.774609089 CET2222INData Raw: 40 ef 08 e5 57 2a 38 39 72 ac 26 6b 4a 2c ff b1 0b 76 f6 63 b6 f2 1f 7a 34 59 f1 b5 1f 5b ee 68 79 0f 49 e9 85 c8 d0 7a 7b eb 9f e8 8f f3 71 fa bf 8b 5a 6e cf fd 31 fd 47 f4 01 19 88 3e d8 80 6a 6f 44 9b 48 6f f6 b3 91 7c be 81 0c c4 b5 50 6d 40
          Data Ascii: @W*89r&kJ,vcz4Y[hyIz{qZn1G>joDHo|Pm@YUa\Zu:L_G6060}F&(5<&ZuU_P*hrBBbBJrjZb&'X45[SR!T>onw>E#/(:v84]&f:
          Feb 1, 2021 22:28:34.775043964 CET2224INData Raw: 59 87 6b 45 8b cb 26 7c 79 1d 10 b4 03 10 33 28 16 c2 a0 ad 6c 08 8f 78 b5 02 06 fa 56 43 b9 4f 08 06 6e 3d 19 f4 05 3a 8f 4f 84 28 57 c1 0b 17 b1 b1 29 28 d5 2d 55 a8 32 4b 2d 95 41 28 56 cc 28 ae 86 ee 0c e9 9a d3 2f 77 46 e1 f8 9f 56 7c fd d7
          Data Ascii: YkE&|y3(lxVCOn=:O(W)(-U2K-A(V(/wFV||o9<m7rod-2SrW0Q,]%G#4ZP/z,Tr8_7zq`EsV9|T)n&"N>z9K&h>[-
          Feb 1, 2021 22:28:34.775087118 CET2225INData Raw: 15 ed 49 a2 11 69 b8 2d 64 62 48 d2 7c e9 7f fb e4 c1 ba f6 b9 cd 97 af 31 ea a7 9e 1b d1 71 7a e7 64 d3 ec 81 33 35 06 72 86 9c 3e 4f ae cb 3a ff 85 28 fa 5a c7 4f 33 12 ea 5e 1b 42 c8 ca ee 3d fd fc 6f a3 e9 cf ff 41 83 e4 62 21 a0 79 bb d4 de
          Data Ascii: Ii-dbH|1qzd35r>O:(ZO3^B=oAb!y%FcKZ|zi3,\hydJq+P2~ HE:G _hUAy*D)JE/Ze:s+N$mB^YjqV0J"eNV
          Feb 1, 2021 22:28:34.849616051 CET2240INData Raw: 34 c1 13 a5 61 33 73 5f 6e 21 97 eb 36 76 b8 d1 5a 70 80 a1 95 1c de b1 f9 08 3e b2 7d 27 45 eb 35 72 bd eb b9 95 7f 05 a8 51 fb 9c 90 92 df df 7d 48 9e 97 61 f6 36 e7 1c 0b f4 90 a5 d0 30 77 d6 41 ef 7c 93 a2 09 c2 a2 62 c2 aa 1c 74 3f 14 54 9a
          Data Ascii: 4a3s_n!6vZp>}'E5rQ}Ha60wA|bt?Ts2:yx7P&Y$N[:{t]?\Y\<}T4x9O(alQt9$uQ\VA){QprBE+:2BM?Gw>Wd+QoO6+\[5
          Feb 1, 2021 22:28:34.850286961 CET2242INData Raw: f2 70 e5 97 30 6a 16 4a 7a b6 f5 c8 6c 74 75 c6 31 06 7b 07 0a bb 1f c5 b2 19 a2 60 8e 1c c2 e3 33 8e 10 56 3a 04 65 e0 45 7a 33 47 38 70 d4 86 db 0e 9c 0a bf 16 8e b3 0e f4 0a 1f 19 8e 47 1f 88 0e b7 b1 d3 93 f0 12 7a 92 f3 c3 51 56 81 bf 56 15
          Data Ascii: p0jJzltu1{`3V:eEz3G8pGzQVV{(6z$`e) EdXZ#?Mypp!33]*|\%s'*ll0YmM]Yk_a,Cd6+O=OTXt!fvj2j*uKs>
          Feb 1, 2021 22:28:34.850310087 CET2242INData Raw: d0 de 53 a7 6a be 53 b9 4a 87 56 34 39 22 4b 99 e4 9f 03 ae 2d f5 d2 7c 8f 5b 50 0a 1e 70 00 69 01 c1 38 8a f5 17 62 3a 97 56 6e ad 5e 5e f0 72 b8 5e ab 50 b8 61 cf 15 0a e6 c5 36 de 6a 3e 9e 21 91 07 7f 18 41 52 fa 14 fc 87 7e e6 38 58 b8 bb a0
          Data Ascii: SjSJV49"K-|[Ppi8b:Vn^^r^Pa6j>!AR~8X^)WW"_Q\dmw9(Y]Pds,tELWG}-9D}>&h|w.{01aE)lOg'1_%)sA`G@ru"
          Feb 1, 2021 22:28:34.920741081 CET2259INData Raw: b6 a6 24 a5 a4 d0 d2 12 0b 73 51 b5 b4 e0 3d c4 82 fb 90 8d da 33 67 84 83 8e 1a 7b 35 7b e9 3f b2 b6 1f ea 7d e3 27 f9 e7 af 0f dc 4e ca af f5 f2 db 9f ba f7 f8 e5 c6 cb 5a 80 60 1f 5d 95 77 5f 5f 15 eb 0e 42 a1 77 b7 6f 27 cf 34 dc 32 8f a0 30
          Data Ascii: $sQ=3g{5{?}'NZ`]w__Bwo'420PC)RX8VV`6&[fh0[X;-!%9<nG6!:$:jK:uZI|#;!o6L[MB9Q6GZnDP(X0c:v[I0g['7AZ|
          Feb 1, 2021 22:28:34.920794964 CET2260INData Raw: a3 f7 dd d8 ba aa 77 87 79 b9 39 b9 73 da f5 9d bd 0d 45 ed de 42 7e 24 7b c8 8f db 77 a1 98 ed 97 51 b7 cf 3f 27 db c8 30 b2 ed d2 45 d4 0d 30 2c c2 9f 08 06 8e c5 8a 14 87 01 4a 54 31 a0 ac ea 35 98 62 2f 98 11 b8 10 1f ac 68 54 77 99 2b 12 d8
          Data Ascii: wy9sEB~${wQ?'0E0,JT15b/hTw+X'[4#o=0#Uu-=z]|TF;u!/Er4Y!0QA'M(9ojR{lwM:Fd4l?q/Ei7b|Tfa0[6<J4


          Session IDSource IPSource PortDestination IPDestination PortProcess
          112192.168.2.44985678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.485713959 CET2188OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCRc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.713996887 CET2212INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 19340
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4b8c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4b 8c 00 12 00 00 00 00 89 b0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7b 92 86 bf 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 09 10 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 0a 44 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 50 00 00 3a 35 00 00 6e 70 50 44 34 b4 68 64 6d 78 00 00 44 88 00 00 00 70 00 00 00 f8 58 4c 64 49 68 65 61 64 00 00 44 f8 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 45 30 00 00 00 1f 00 00 00 24 0b 26 06 b8 68 6d 74 78 00 00 45 50 00 00 02 8c 00 00 03 b0 a4 76 23 9e 6c 6f 63 61 00 00 47 dc 00 00 01 d8 00 00 01 da 50 27 34 6a 6d 61 78 70 00 00 49 b4 00 00 00 20 00 00 00 20 03 1c 03 11 6e 61 6d 65 00 00 49 d4 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 4a a4 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4a b8 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFKGDEF~GPOS1BqmeEGSUBP56OS/2M`{cmapS(Ncvt HH+~fpgm3_gaspDglyfP:5npPD4hdmxDpXLdIheadD66\hheaE0$&hmtxEPv#locaGP'4jmaxpI nameI~9postJ mdprepJ)*v60x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:34.714066029 CET2214INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:34.793988943 CET2230INData Raw: 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33 87 75 22 14
          Data Ascii: HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0Q 82!MuKsY==V e}ZFAqbdw,+MBS,x|xEwZ
          Feb 1, 2021 22:28:34.794125080 CET2231INData Raw: 7c 7f 34 1a 1a 3f f4 fb 28 68 95 5e 6f dc fb 0b df 7e 1f 1a b4 ec f6 44 fd 1e 6b 9f 39 b6 8b 55 5d d5 36 e6 58 dd 1a 7b 5e 8b c9 79 82 00 69 5c f2 bb 72 1b 71 2e 4f 5a eb 8e c4 24 04 d2 40 3c 1a d1 8b b6 05 4d 40 49 e3 2b 21 d1 1c 6f 6b 74 08 c7
          Data Ascii: |4?(h^o~Dk9U]6X{^yi\rq.OZ$@<M@I+!okt;u>E)\vf~a)_v[]:<;7]Z,jU.8h6B(T1EH_Y.iAi&(eP)!B]S=qb`UgM367qh|7@+up~vNni
          Feb 1, 2021 22:28:34.794655085 CET2233INData Raw: 48 ba 1e 1a 19 25 e6 a6 92 a9 47 2b 90 e7 0d a5 01 73 28 9f 9b f9 88 7c a1 06 2a a4 65 67 19 1a 59 49 da c7 3e db 77 bc 65 e3 c7 9e d4 6e cf de b8 7e 6e c3 a6 4d 1b 72 3a d5 55 4f 28 53 b5 12 a2 10 33 69 c4 a7 bb 1e 4d 21 cf 88 8d 77 46 93 64 42
          Data Ascii: H%G+s(|*egYI>wen~nMr:UO(S3iM!wFdB+uqHWqc4gqn%Kq?l*9_NBJw I??+~sW)iRVRoT+%.NCm~ 0d!j}GX]|RG_<=
          Feb 1, 2021 22:28:34.794694901 CET2234INData Raw: 1f 21 d7 47 84 a2 a6 29 c4 83 d7 14 f0 df d6 60 30 0d 3f d6 95 ed 4f 72 bb 72 88 ab 96 8a 0e ae 85 a7 c0 d3 61 48 e4 c2 d9 4b 17 87 b3 da f0 79 c4 f2 85 f3 e6 85 b3 02 07 d4 04 b2 0b ac af b2 7d 18 d0 33 76 2c 06 ce 2d 7a ee e0 be 9b 07 f7 3e ff
          Data Ascii: !G)`0?OrraHKy}3v,-z>`ds2Z/w>5b]H:!=Nf0m,"f"VgmNle05CU6^wS)~,];7L0.z=L$S3v6J
          Feb 1, 2021 22:28:34.862133026 CET2244INData Raw: 81 f1 fa 27 51 db 79 88 a5 74 ff 08 ca bd 2a 3a 29 76 ed bd 9c bf 7f ea 5c de 61 d1 0d aa fa 16 1b 3d 01 e3 b0 ea fe 25 ea 06 17 79 5d 57 52 dc 72 1e ca 16 88 6e e9 20 09 07 49 a5 b8 97 c3 41 39 11 60 54 48 12 9a 20 8a 6b 82 a8 76 51 dc 77 8a fa
          Data Ascii: 'Qyt*:)v\a=%y]WRrn IA9`TH kvQwOj9Qq9*S" A]uZmlvR%awls^w__NF^7G!@)lI5lIBK]+^SPJ,?"
          Feb 1, 2021 22:28:34.862216949 CET2245INData Raw: 6f b3 13 bb d8 d7 7f d3 5b a3 4f d2 d5 8b de 6a d9 78 eb b2 77 28 ed de b7 ee ba 6a 07 26 4e 5d d0 a4 ee ec 9d 8a 22 e8 15 1f 46 14 d2 0d 3d cc 5a a2 af d3 49 92 78 2d cf a8 98 c7 f1 d2 2b 3f c6 3c ac bf 33 30 9e d1 13 22 54 31 77 33 77 0e 4d 98
          Data Ascii: o[Ojxw(j&N]"F=ZIx-+?<30"T1w3wMH~bP>K}w}h%<@G{!RBCB{Z^[.bEq\g 0AH==R<:{$?Alj[;zr-g*$FS/
          Feb 1, 2021 22:28:34.862601995 CET2247INData Raw: 75 4c 6c c7 ce 7f 4d c6 5e 9f 33 07 51 27 40 ba b2 e5 ea 36 cc 5f 96 23 2d f5 38 d1 79 4d 10 5f 79 b1 88 94 25 0a e3 29 13 3c 4a 18 51 be 9e 4b 4e b3 a2 f2 8d e1 0b b9 2a 90 d2 8e 27 de 3b 96 a5 b4 61 05 27 fe 5e 00 f4 3f a0 41 02 2b 18 3d 73 f2
          Data Ascii: uLlM^3Q'@6_#-8yM_y%)<JQKN*';a'^?A+=s>e{4i;=o6aZ4CE_\EAs4c]2ho!ZwR)@dvSm!ed)8]_Xa3Hi>
          Feb 1, 2021 22:28:34.862809896 CET2248INData Raw: 22 99 05 70 4a 6b d6 28 13 a2 a0 2a fd 72 cb c4 de 83 e0 d5 e9 b5 8d a6 b8 dd ac e4 b7 a5 ac a8 ce 81 6a 33 fa 4e 9b ca 9e 42 80 70 a6 c7 b0 d5 21 53 11 ca 34 92 4a 08 31 93 f5 66 4a f8 f5 74 b6 da 9c 81 b7 a4 91 0c e3 ba f6 ae b8 3e 8b ad d6 bc
          Data Ascii: "pJk(*rj3NBp!S4J1fJt>uu5G\Vw5T<6xa")hl,uFKZC66VdS2m{m>7ydxQB6>J+eYGa7e
          Feb 1, 2021 22:28:34.868488073 CET2249INData Raw: 0c 48 81 8e 21 da b2 95 f6 a3 ef 40 3f b6 7a 46 02 50 f6 97 1a 06 c5 fe 95 ce 5a 28 d2 30 16 2b 64 26 ab 2d 78 05 93 0c 92 6c 05 4d 20 e0 33 65 7a a3 03 b5 32 ef ba c4 09 59 41 15 bd 1b 22 a0 99 03 d5 33 b7 37 06 3b 24 ab ec 24 2e 1c 5a b2 08 bd
          Data Ascii: H!@?zFPZ(0+d&-xlM 3ez2YA"37;$$.Z7,82uxoK.iJFVS9r}L&+Jdr0aXT]B%7J+_.}0[rIRnMyNU)c+8NpU7-G\


          Session IDSource IPSource PortDestination IPDestination PortProcess
          113192.168.2.44985778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.553440094 CET2195OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfABc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.780477047 CET2226INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 12568
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-3118"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 31 18 00 12 00 00 00 00 5b 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7b 3a a2 c2 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 0a e0 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 0c 14 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 20 00 00 1f e3 00 00 3f 1c e1 de 94 2c 68 64 6d 78 00 00 2c 04 00 00 00 4e 00 00 00 94 bf c1 be 46 68 65 61 64 00 00 2c 54 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 2c 8c 00 00 00 1f 00 00 00 24 0b 26 06 53 68 6d 74 78 00 00 2c ac 00 00 01 84 00 00 02 1c 8b 17 28 f3 6c 6f 63 61 00 00 2e 30 00 00 01 10 00 00 01 10 e1 9a f2 19 6d 61 78 70 00 00 2f 40 00 00 00 20 00 00 00 20 02 b7 03 11 6e 61 6d 65 00 00 2f 60 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 30 30 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 30 44 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF1[lGDEFJjtGPOSzCGSUBh56OS/2N`{:cmapd1cvt HH+~fpgm3_gaspglyf ?,hdmx,NFhead,T66\hhea,$&Shmtx,(loca.0maxp/@ name/`~9post00 mdprep0D)*v60xQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:34.780519009 CET2228INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:34.927066088 CET2269INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:34.927103996 CET2270INData Raw: fd af b3 bd 15 8d 95 8f 49 5f db b1 59 7c ee 25 93 f7 0a df 67 20 31 65 0a 24 3d aa 41 12 45 44 54 b8 a6 c8 18 23 a3 c0 50 e0 50 34 c2 98 6e fe 33 65 f2 52 ff 41 5e 8a 0d 58 57 7a 3d e0 df 6c f2 fa 35 d6 53 5f b5 47 e9 ed a8 b0 eb da 35 d8 b3 71
          Data Ascii: I_Y|%g 1e$=AEDT#PP4n3eRA^XWz=l5S_G5q=<_N5A_$Y/6L293NG,e>;}6y+NN?{jdE1""u@Xf2nO3 zX:sqN3<&s*NPXx$:i"
          Feb 1, 2021 22:28:34.927505970 CET2272INData Raw: d0 ed ab b1 a6 14 22 52 84 07 49 89 10 1e 24 22 25 60 1e f1 91 41 9c a4 8e ce 12 2d cd f8 2d 85 7c 45 64 28 68 8a 00 75 f2 0d b5 f4 18 be c2 e1 72 b9 75 bd 20 17 92 9d 2f ac a9 80 1d 1a 37 9d 2f bc 70 f4 e3 3f 79 59 51 ff ae 45 f7 9c ee f6 13 7f
          Data Ascii: "RI$"%`A--|Ed(huru /7/p?yYQE/Nolo-O[@p";B=fexj=]"<|a{t<O4,^"!B,p ^/JZ{`&p(a8m}z3
          Feb 1, 2021 22:28:34.927542925 CET2273INData Raw: b4 4e 2a 1e 6e ab a7 1c 7e a6 bc 92 d5 e7 9b 92 52 f9 36 1c cd b7 b3 01 dd 30 ad 94 2d 2d 6f af 7c c4 97 70 12 2e 82 0d c0 72 43 e8 e2 7a 08 4a b1 0a 5f 2c 11 b1 55 84 8d 08 5b 8d 1d e1 a0 16 07 8a 1b 2b 61 cf d5 ca ac 94 3a 4c d6 df da d1 5b 58
          Data Ascii: N*n~R60--o|p.rCzJ_,U[+a:L[XEXE}gj$j^QV(>z>K}ME8;<V8"wXoV(^C*.]GLoR=U[~B)!T7Z(^.K:hu9UW-d#mYd(EK'[KW\
          Feb 1, 2021 22:28:34.999236107 CET2279INData Raw: f6 a0 25 82 6e 19 be 64 d9 2c d2 a5 55 68 42 ba e5 80 cc 0c b0 e5 27 24 50 6a 92 9f a7 77 36 cc 96 02 77 86 39 b0 06 64 2a 6c 75 c9 5f fc dc 6f 67 f8 59 76 e5 ea e2 6e 67 9e 3e bd f8 91 e4 b5 2b c6 cc 98 3a 71 dc 54 9c a1 70 7e ee 7c dc 19 fe 33
          Data Ascii: %nd,UhB'$Pjw6w9d*lu_ogYvng>+:qTp~|31Ojvgn_+A`J*MZSruQ"kv"4KpU?Q+l,*5g*N3hss*7tN.o=jJw-?go
          Feb 1, 2021 22:28:34.999298096 CET2280INData Raw: 9f 92 8f 7e 9b 1f 2f ea d8 a9 6f 20 c7 35 5b c5 ca c5 43 22 d5 e4 96 a4 e4 80 2d c7 0a 5b 76 94 54 93 39 c4 11 11 e7 a8 71 62 10 e2 02 9b 64 52 2e 1b 11 de 57 0f 45 2f ed f7 ec 0d 30 e0 a4 a0 3b 51 f7 9f e5 8f 08 36 98 5f 30 a1 07 1b 0a c2 5f 1a
          Data Ascii: ~/o 5[C"-[vT9qbdR.WE/0;Q6_0_:t^yFe2dP(cJ[u%dATm)]Mi5.y'EQaV[8[[jP7;`#l(z{U5p|VF:h~sk~~ys|gsV
          Feb 1, 2021 22:28:34.999458075 CET2281INData Raw: fe 1a 1c 89 93 78 5b bc c8 b7 b1 be fe e7 a9 69 7f 88 75 f6 f7 f2 23 54 56 1a cf 67 59 62 59 36 58 00 e8 95 02 ff c4 e6 f4 bd 98 52 b4 34 a7 ef d3 00 d0 02 b5 70 36 36 07 7b 18 e6 08 7a 98 30 d0 af 53 77 9b de 82 1c 18 ad 25 d4 bd 8d a0 54 d3 e7
          Data Ascii: x[iu#TVgYbY6XR4p66{z0Sw%TO%"UgAIHU<1SK/+#W'GO-\[5F%"=.:iug>a6.W0)/9ypWOl$[LvIR|=-iHxVKg
          Feb 1, 2021 22:28:34.999640942 CET2282INData Raw: fe f9 ec cd 67 01 f7 c6 ba 0b 91 b1 b7 3f cb dd 6a 91 53 9f 16 c9 29 ab 91 e5 6e 32 f9 7e 0a 6c fc c5 49 05 ca 64 03 54 f5 70 51 00 00 00 51 00 51 00 51 00 51 00 92 01 11 01 67 01 ac 01 ec 02 08 02 3e 02 83 02 d2 03 2c 03 7a 03 a5 03 f0 04 0a 04
          Data Ascii: g?jS)n2~lIdTpQQQQQg>,z.z/#UG_N8sl)t3b%6T>v?F+o^/Y7CZ


          Session IDSource IPSource PortDestination IPDestination PortProcess
          114192.168.2.44985878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.691132069 CET2203OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCBc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:34.933494091 CET2276INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:34 GMT
          Content-Type: font/woff
          Content-Length: 2132
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-854"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 54 00 12 00 00 00 00 0a 14 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 94 7f e0 f9 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 03 14 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 04 48 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 54 00 00 01 8d 00 00 01 c6 46 02 25 7f 68 64 6d 78 00 00 05 e4 00 00 00 14 00 00 00 14 10 09 0a 11 68 65 61 64 00 00 05 f8 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 06 30 00 00 00 1f 00 00 00 24 0b 26 05 d3 68 6d 74 78 00 00 06 50 00 00 00 1c 00 00 00 1c 13 fb ff 2c 6c 6f 63 61 00 00 06 6c 00 00 00 10 00 00 00 10 01 79 02 30 6d 61 78 70 00 00 06 7c 00 00 00 20 00 00 00 20 02 37 03 11 6e 61 6d 65 00 00 06 9c 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 07 6c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 80 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 59 ce b4 87 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 e0 c0 80 0a dc fd fd dd 19 14 e4 7d e5 7d d9 18 fe 31 30 a4 b1 cf 62 62 50 60 60 9c 0f 92 63 b1 62 dd c0 a0 00 84 cc 00 08 43 0a e5 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 2d 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 df 00 02 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b9 71 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33 87 75 22 14 91 45 b7 dd 18 f2 7d 79 b6 5b 7b 60 d0 1d 59 f4 76 86 dc 21 16 60 e4 fd ae 69 85 c2 7b e1 35 b5 7d fd b7 d7 9c fd 07 f1 6f 80 68 98 d6 bc c8 9a 4b a1 95 d8 02 ad b4 0a 0b 29 b1 e8 9b 69 ee d2 30 51 91 c5 a1 c1 20 b5 38 32 d0 21 8e 4d 75 c9 4b e9 73 b7 8a 59 87 3d d7 3d 56 ce dc 8a 0d a2 cd 1b 09 e8 20 97 65 7d ca 5a 46 41 71 62 10 97 b5 64
          Data Ascii: wOFFTGDEF&FGPOSUpGSUB56OS/2DM`cmap7X ^cvt HH+~fpgm3_gaspHglyfTF%hdmxhead66\hhea0$&hmtxP,localy0maxp| 7name~9postl mdprep)*v60xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fYu1<fP}}10bbP``cbCx%IXL"~MnE.<$#X6.*N`1|-` !:x]GAg"@qqG0_]?w=~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0Q 82!MuKsY==V e}ZFAqbd
          Feb 1, 2021 22:28:34.933547020 CET2277INData Raw: 77 ae d2 2c 11 2b a6 a3 4d 42 f6 07 53 2c 88 b5 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 90 01 44 04 51 14 45 df fb f3 7f 53 35 d5 cc b6 53 31 54 d3 d6 16 d1 54 db 56 91 20 55 12 a2 a4 55 2d 08 10 41 14 0a 80 02 00 a5 0d 64 01 aa b7 4b 52
          Data Ascii: w,+MBS,xEDQES5S1TTV UU-AdKRFUPmj$pfA@0+>rF7+P(*jAQLv6l@4P1.&OP{`<OgZ[2du`0t,:@T?Q|L


          Session IDSource IPSource PortDestination IPDestination PortProcess
          115192.168.2.44985978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:34.781465054 CET2229OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.085319996 CET2285INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 9024
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-2340"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 23 40 00 12 00 00 00 00 39 a4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 36 85 82 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 07 2c 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 08 60 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 6c 00 00 16 75 00 00 26 d4 be 25 1f 16 68 64 6d 78 00 00 1e e4 00 00 00 3e 00 00 00 70 88 86 87 e6 68 65 61 64 00 00 1f 24 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 1f 5c 00 00 00 1f 00 00 00 24 0b 26 06 2f 68 6d 74 78 00 00 1f 7c 00 00 01 22 00 00 01 8c c4 e5 15 99 6c 6f 63 61 00 00 20 a0 00 00 00 c8 00 00 00 c8 42 b2 4b e9 6d 61 78 70 00 00 21 68 00 00 00 20 00 00 00 20 02 93 03 11 6e 61 6d 65 00 00 21 88 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 22 58 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 22 6c 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF#@9GDEFEdsGPOS,4GSUB56OS/2@M`y6cmapQ$V"cvt HH+~fpgm,3_gasp`glyflu&%hdmx>phead$66\hhea\$&/hmtx|"loca BKmaxp!h name!~9post"X mdprep"l)*v60xQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:35.085366964 CET2285OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.085418940 CET2287INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:35.157450914 CET2291INData Raw: 83 c0 39 9c fa 26 d6 e5 c7 08 4f 4f 56 8b b9 41 81 55 00 ea 3b 84 20 1e 9c 90 02 5b 7d 49 b5 52 c5 bd 93 2c 1e e6 17 9f 56 7f 08 16 d2 c3 f1 5f 22 73 01 8a dd ae dc d7 4a 5c 97 5d 6c d8 6b cb 5d eb 5c 6c 96 af 96 0b 67 fb 82 2e 9c f5 5a 82 ab 16
          Data Ascii: 9&OOVAU; [}IR,V_"sJ\]lk]\lg.Z-6uoBXUZ5+TaMN+*,U1B<0x9Kh/?7`l?ng1;fJ{0*e,,W`3Vve"Q-^AoT$v$q
          Feb 1, 2021 22:28:35.157471895 CET2292INData Raw: 42 b8 fd 8e a9 4e 67 42 a5 1e 9d 8a 26 fd b2 4e 55 d1 08 1d 87 79 31 b2 94 43 3d c4 66 ba cc 82 f9 21 af 4d 9e c7 4b d0 3d 00 ab e1 34 7e 2f ae e1 6b 70 1d 9f a5 36 e1 93 70 5b e0 cf c0 61 81 ed 94 fa 2b cb d1 5b 83 02 49 82 2d 0f f8 49 dc 3e 45
          Data Ascii: BNgB&NUy1C=f!MK=4~/kp6p[a+[I-I>E$Yc:{_[ghx@$A= , tzqX"TnUH+3@JQo{In-wgz4m8cb]:_!,E{4{X5D6"=}@6jj:p9
          Feb 1, 2021 22:28:35.157938004 CET2294INData Raw: a2 b0 0b 7b 8e 48 58 d5 c2 8f 90 e1 8c e4 29 3a c3 e8 08 5b c9 56 64 00 cb b6 78 e3 a3 2a 57 ab 67 c7 87 6e e6 75 57 a9 f9 c9 36 5c 0e 29 39 bb 2a 04 0a e9 69 50 58 58 50 54 9c 9d 65 2b ef 01 b2 d3 f4 43 67 df 1b 37 b4 dd 96 01 5d fb 63 8b a3 63
          Data Ascii: {HX):[Vdx*WgnuW6\)9*iPXXPTe+Cg7]cc/zA&MXlw;Os>~b/KG~/x2W>_Rvri"2d|'Nr:%E'U)<U.:OaK^SSlAqktJvQ
          Feb 1, 2021 22:28:35.157958984 CET2295INData Raw: b6 03 42 dd e0 05 25 40 48 ad d0 d5 17 9b 68 93 f2 ac 88 17 ff b2 55 cb ff 67 9e 64 9b 09 a1 39 b2 c0 15 0e 1b 62 a2 ac 04 f8 ee bb 1a e6 e6 a7 f4 1b bf f5 79 e4 af 29 ff 51 7a 07 6e 35 2d b2 9e 49 7d ce c7 62 65 56 9a 45 95 b6 45 4e e4 9a fb e2
          Data Ascii: B%@HhUgd9by)Qzn5-I}beVEENo33VdIvZ- e#>]`G'r~%ia\O^S;C2D_BhZ?IFT(.c_i1F2Jy&fS*d-b6Le{uc#?MK%^ovcS
          Feb 1, 2021 22:28:35.233050108 CET2296INData Raw: 4e a9 ee e4 9a 19 03 67 4c 68 d5 ea 7b fe 3d ce 7f b1 fe f2 d6 7a 0f b5 cb c4 7b 4e e3 b3 81 34 3e 68 5c 82 8a 3f 99 98 96 bf 6a f7 06 9e af a8 f8 e0 1c fd 94 4b d8 c2 8b 24 ef 67 b5 f7 43 f2 96 b6 d0 3d f8 47 b9 6c b5 c3 21 d9 82 0e f6 81 a5 e5
          Data Ascii: NgLh{=z{N4>h\?jK$gC=Gl!rLk,A5Sfa=W`"0GxzS() Zj1S_xM0vw$I2Tm<|8=6&15$3o$[$|#a _<.R0


          Session IDSource IPSource PortDestination IPDestination PortProcess
          116192.168.2.44986078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.035882950 CET2283OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfCxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.267791986 CET2298INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 7172
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-1c04"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c 04 00 12 00 00 00 00 33 ac 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4f 00 00 00 60 76 3a c2 57 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 04 04 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 05 38 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 44 00 00 12 61 00 00 25 0a 7a e6 07 d7 68 64 6d 78 00 00 17 a8 00 00 00 38 00 00 00 90 9d af aa 36 68 65 61 64 00 00 17 e0 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 18 18 00 00 00 1f 00 00 00 24 0b 26 06 52 68 6d 74 78 00 00 18 38 00 00 00 e2 00 00 02 18 4d 8b 1b ad 6c 6f 63 61 00 00 19 1c 00 00 01 0e 00 00 01 0e 1d 61 14 9f 6d 61 78 70 00 00 1a 2c 00 00 00 20 00 00 00 20 02 b6 03 11 6e 61 6d 65 00 00 1a 4c 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 1b 1c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 30 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 59 ce b4 87 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 a0 c0 c0 c0 82 2c e0 ee ef ef ce a0 c0 c8 a4 b0 9a 8d e1 1f 03 43 1a fb 2c 26 a0 1a c6 f9 20 39 16 2b d6 0d 0c 0a 40 c8 0c 00 00 9c 0a c1 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 2d 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 df 00 02 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b9 71 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0
          Data Ascii: wOFF3GDEF'.GPOS0GSUB56OS/2O`v:Wcmap8CBcvt HH+~fpgm3_gasp8glyfDa%zhdmx86head66\hhea$&Rhmtx8Mlocaamaxp, nameL~9post mdprep0)*v60x 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fYu1<fP,C,& 9+@xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`1|-` !:x]GAg"@qqG0_]?w=
          Feb 1, 2021 22:28:35.267818928 CET2299INData Raw: 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4
          Data Ascii: ~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0Q 82!MuKsY==V e}ZFAqbdw
          Feb 1, 2021 22:28:35.344053984 CET2304INData Raw: 27 49 0c 27 3b 10 29 29 a1 e7 ed 33 3e ba 65 fb c3 5f b7 c6 6b 33 a6 36 3e 3e 61 5a cd d7 4f 9c 35 c9 45 66 d1 0b 3d a4 f3 2f 79 cb 08 79 d0 d8 61 b4 5e 33 f1 b6 eb 17 8d bf 84 5d 77 55 a3 ef dc cb 38 0f ff 01 40 a2 e2 76 60 d8 95 2a 5d 76 29 3c
          Data Ascii: 'I';))3>e_k36>>aZO5Ef=/yya^3]wU8@v`*]v)<hK-ipT -+7Jbk,g~Yc^$3jqF`MjN.\H=n:yT<o9U8IW5^v5&^ECKZ0~6/r2D~)s@3
          Feb 1, 2021 22:28:35.344078064 CET2306INData Raw: 10 5d 4f ef 5f 0d 40 b1 83 af 33 bf 74 39 38 41 85 b3 cc e6 fd 93 b5 b3 a4 3a bd 3d c9 5a 59 e4 55 8f da 93 46 4f 6e 73 50 fc 81 1a c3 a9 e5 db c3 15 ae 76 86 5d 55 ae 5a 57 83 ab c9 75 ab 4b aa 6f ab ff e1 9e 17 97 f9 82 cc bf 69 c1 fc 4d 9b 4f
          Data Ascii: ]O_@3t98A:=ZYUFOnsPv]UZWuKoiMO>EnXONaX$ImCZ{P$IcK4?`DNhs,^F?mnUlqmB5A6vt>pB,2#/*VBL"D2B`W4;
          Feb 1, 2021 22:28:35.344099045 CET2307INData Raw: 7f cc cc a1 fd 9d 28 8f d7 0c c6 75 9c e3 4a b5 a7 6a 5c 9b 03 71 e5 1a 04 83 58 83 38 ae 55 6b d1 85 ce 2d f1 1d a9 62 18 ba 32 2c 82 7a b4 6f ee 5c a5 7a a9 68 6f d6 f6 eb 41 e9 e9 3c c7 7c 96 f4 5e 35 78 17 23 55 07 b4 f3 d1 4c ea c3 52 c5 68
          Data Ascii: (uJj\qX8Uk-b2,zo\zhoA<|^5x#ULRhb0gU$tT3Jg3/)^3E-gbn+spg1Bz"Do)7DnM|E$5<RE}L(L/Qnw200Dkks{b
          Feb 1, 2021 22:28:35.349298000 CET2308INData Raw: 00 51 00 51 00 51 00 51 00 92 00 d7 00 f3 01 4d 01 8d 01 be 01 d8 01 f2 02 6c 02 c8 03 36 03 72 03 c2 04 0b 04 4f 04 a2 05 1d 05 39 05 a7 06 0c 06 64 06 c3 06 f4 07 20 07 66 07 96 07 b8 07 d5 08 1f 08 60 08 a7 08 fd 09 7a 09 c5 0a 1d 0a 90 0a ef
          Data Ascii: QQQQMl6rO9d f`z3IUas*A\v-Hbnz$<Sk"4Lc{%<Sj0G^u


          Session IDSource IPSource PortDestination IPDestination PortProcess
          117192.168.2.44986278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.115777969 CET2288OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfBBc-.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.349332094 CET2309INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 20356
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4f84"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4f 84 00 12 00 00 00 00 8c ac 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 51 00 00 00 60 75 c6 01 a9 63 6d 61 70 00 00 09 5c 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 54 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 0b 9c 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 0c d0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c dc 00 00 3b a5 00 00 6b 82 e3 bb 7f 81 68 64 6d 78 00 00 48 84 00 00 00 6d 00 00 01 04 21 24 15 1c 68 65 61 64 00 00 48 f4 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 49 2c 00 00 00 1f 00 00 00 24 0b 26 06 c4 68 6d 74 78 00 00 49 4c 00 00 02 79 00 00 03 e0 ec 58 46 af 6c 6f 63 61 00 00 4b c8 00 00 01 e2 00 00 01 f2 60 06 43 9d 6d 61 78 70 00 00 4d ac 00 00 00 20 00 00 00 20 03 28 03 11 6e 61 6d 65 00 00 4d cc 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 4e 9c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4e b0 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFOGDEFGdGPOS~GSUB'rOS/2Q`ucmap\Wcvt THH+~fpgm3_gaspglyf;khdmxHm!$headH66\hheaI,$&hmtxILyXFlocaK`CmaxpM (nameM~9postN mdprepN)*v60x1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:35.349431038 CET2311INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:35.430365086 CET2324INData Raw: 5b f3 56 53 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d
          Data Ascii: [VSm>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vI
          Feb 1, 2021 22:28:35.430413008 CET2325INData Raw: c6 9b f8 27 56 88 65 1f df 50 fe a1 47 5d 28 5e 7f 2a f5 68 ea 1d 80 98 3f 41 9d 76 24 ed cb b4 a3 69 3f bf 8e b9 49 52 8f 66 9e 8a f9 12 d6 91 21 b0 6e 3f 54 2f 84 2d a4 1f fb 14 92 df f6 93 21 b8 35 54 47 08 50 56 d9 3b 62 a2 6a 35 aa 83 f2 e5
          Data Ascii: 'VePG](^*h?Av$i?IRf!n?T/-!5TGPV;bj5TH&7agu3=T"5Ic+k%-k0"BCT@74>""7$65yrc`.{=^o)/?V}
          Feb 1, 2021 22:28:35.431092024 CET2327INData Raw: a6 95 fa c3 b5 fe d9 03 32 07 e4 91 eb 33 fe 5c 7e eb d5 98 79 e4 63 9c 7f 16 9e e7 6c 6a d3 7f f4 dc 51 b3 7f 99 f6 c3 99 dc 9b 2b c9 76 04 a8 29 5d b7 58 0a 6f 4d b4 4c 56 bf 53 ab 02 5e 6f 0a a2 77 39 bc 01 74 10 c0 88 02 de 0c 23 33 44 1f 1e
          Data Ascii: 23\~ycljQ+v)]XoMLVS^ow9t#3D3gKH.;i;n_j,W}#nh,!QMb*R2 43<rcS&DiJz5 3-!~9hw_Xa#{7!/v7k,[x8\E
          Feb 1, 2021 22:28:35.431132078 CET2328INData Raw: a2 03 23 d5 94 c1 61 58 e7 e3 13 46 6d ac 0f d8 1e d1 31 8e 57 7d e7 fe c7 57 3d a6 05 0f da fa e1 16 bd cf cc f3 05 4b 06 37 89 75 4b 6c 98 35 55 a5 25 67 c8 a5 53 e4 4a a1 bb 06 1a 42 4a d7 23 cd 23 1a 7d 33 9c 8a fe c2 a3 1e 1e bf c1 fc 17 25
          Data Ascii: #aXFm1W}W=K7uKl5U%gSJBJ##}3%sej|gWV_A(B6L8MVE6iAj6C0kdY4k~i!)K2jETtbU\)8\vWg& r)u=I1FuA>B<"1@J
          Feb 1, 2021 22:28:35.500942945 CET2349INData Raw: 92 79 e2 af 8b be 7f f1 f7 98 61 23 66 61 84 51 37 52 2a b1 58 48 8f 42 28 3d 5d 42 c3 ec ce 62 50 11 52 96 88 14 ec a5 d1 38 a6 99 98 cb 19 e4 44 4f b5 51 1d ae 7a 1b 4d 6b cf 1a f7 ec 04 b9 18 9f f4 16 ba fe 87 5c cd 3c be e7 95 eb ff 40 db 27
          Data Ascii: ya#faQ7R*XHB(=]BbPR8DOQzMk\<@'\Rh,UcK\9O:{+Qr\L_Sy:)o|Li^07RqM7)_Yy.zKp;xxzQG!Ow\@$-^f8P,+++Ra@$e0+IQ
          Feb 1, 2021 22:28:35.500989914 CET2350INData Raw: 86 42 08 29 f1 ca dd 7b e2 0f 30 e5 0c 9e 93 98 30 fb 5b 1c 6e 85 da e3 71 cd d7 68 ec 5c a8 f3 62 cd b6 3c d8 97 87 30 4a a5 70 07 52 0a fb a2 1a 68 bc 6c 08 0c b2 e7 cf 5d 1c b3 91 7a 67 d9 f0 77 e1 42 e1 1f 7d 38 c8 3f da 1f e7 c9 4b fc 81 06
          Data Ascii: B){00[nqh\b<0JpRhl]zgwB}8?KgpQJ4<GR%_^RbGe`is|7=Fxx`'es9k0 o8B@1B`Y=u_D-=*<dOdQ:/+/
          Feb 1, 2021 22:28:35.502350092 CET2352INData Raw: 01 5e 24 b5 44 7a aa 0f 90 83 67 c3 75 96 de c9 56 32 96 87 22 5b 0d 9c c5 7a a2 03 2e 9e 8a 4a 11 4b be 6a 98 0e d3 32 cf 85 2f b5 2f 2d fd 0a cc af d1 c2 85 4f 3f ad db ac 5e 78 f7 de a4 48 b5 69 93 d4 92 3c 2f b6 fe d6 30 4e fd b3 3f c4 e2 36
          Data Ascii: ^$DzguV2"[z.JKj2//-O?^xHi</0N?63NAUX*L!SGO&S=YbL'By2k=C0)9_1yy$xYu?,Noo8sqeyl'7JHB!`\t[
          Feb 1, 2021 22:28:35.502397060 CET2353INData Raw: 10 c5 b2 b2 1a c7 5e 17 a7 e6 65 b8 38 85 33 2f 63 5d 9c 5d cd 7b 39 96 11 75 4c 1b c8 75 03 79 10 55 57 63 a9 e5 70 b3 5a dd 5a 55 4b 75 72 48 ad 70 9b 02 d7 ab 79 69 8e 36 c9 86 97 47 35 61 11 8c 45 e8 87 75 d5 55 3a 8b a2 c1 10 ce ce 46 23 2f
          Data Ascii: ^e83/c]]{9uLuyUWcpZZUKurHpyi6G5aEuU:F#/%2rLSYiyPK=jhnSwd/AFMu<jUrBZvllcMQ{T\"jAE+WpFDk7)Y>m
          Feb 1, 2021 22:28:35.502429008 CET2354INData Raw: f2 d9 8a 42 28 d4 82 14 72 ff be 0a 91 8b 08 d0 02 9a 11 ec 40 63 57 1f d4 59 f6 d4 e9 f9 fa bc 39 09 ac a8 6d 79 39 e5 86 2c a2 a3 7f a3 f6 b4 f1 8f 2d f5 63 2f 2e f2 24 26 ec ef 3c 70 65 03 30 91 bf 55 19 f3 86 a4 b2 84 b0 75 d9 f4 09 c3 71 49
          Data Ascii: B(r@cWY9my9,-c/.$&<pe0UuqIuH][|\=Y*\|&-u2i~'/w]Ur:F^c*V+YNtH%{Q#`dO]{j.k<lQ"E&BhNp


          Session IDSource IPSource PortDestination IPDestination PortProcess
          118192.168.2.44986178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.116225004 CET2288OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmWUlfChc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.343112946 CET2302INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 15472
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-3c70"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 70 00 12 00 00 00 00 72 ec 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 51 00 00 00 60 76 59 42 bf 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 48 00 00 00 48 2b 7e 04 b5 66 70 67 6d 00 00 07 38 00 00 01 33 00 00 01 bc 5f f2 1a ab 67 61 73 70 00 00 08 6c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 78 00 00 2d 58 00 00 59 50 8c 42 ec bd 68 64 6d 78 00 00 35 d0 00 00 00 66 00 00 01 08 41 3f 53 38 68 65 61 64 00 00 36 38 00 00 00 36 00 00 00 36 fc d7 d2 5c 68 68 65 61 00 00 36 70 00 00 00 1f 00 00 00 24 0b 26 06 c8 68 6d 74 78 00 00 36 90 00 00 02 15 00 00 03 f0 5d 20 3c 6e 6c 6f 63 61 00 00 38 a8 00 00 01 ee 00 00 01 fa 2e ef 18 71 6d 61 78 70 00 00 3a 98 00 00 00 20 00 00 00 20 03 2c 03 11 6e 61 6d 65 00 00 3a b8 00 00 00 d0 00 00 01 7e 1b 9e 39 95 70 6f 73 74 00 00 3b 88 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b 9c 00 00 00 d4 00 00 01 29 2a 76 36 30 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF<prGDEF5@`GPOS:/GSUBNKOS/2Q`vYBcmap%cvt HH+~fpgm83_gasplglyfx-XYPBhdmx5fA?S8head6866\hhea6p$&hmtx6] <nloca8.qmaxp: ,name:~9post; mdprep;)*v60x@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:35.343151093 CET2303INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x55@E.+#7^0'}:?FBJA6;(fxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6F
          Feb 1, 2021 22:28:35.417856932 CET2318INData Raw: 02 aa 39 77 a4 fb b3 b4 4b a3 34 b3 78 35 bf 1d b8 91 14 f1 2f 49 07 02 17 26 b1 23 34 03 92 a8 9b 1d 09 7c 0d b3 6a a0 35 ab 45 7a 06 d2 4c ea 26 40 86 37 9e 91 eb 95 37 49 b3 a6 f9 63 71 96 d8 a6 f9 25 1c 48 7c fe 58 ab 9a e0 c7 73 75 62 78 46
          Data Ascii: 9wK4x5/I&#4|j5EzL&@77Icq%H|XsubxFUVj3?o ,b%6/, .wN'`t:KmF~fKPjcWa=]5f4|q({]~;w$Cr+8I B$UVEFa~B@Nt:T6J6N(s>y=6>B
          Feb 1, 2021 22:28:35.417908907 CET2319INData Raw: 02 32 da 44 d7 df d8 29 b0 9c 91 de 6f e8 b2 76 39 98 a5 f7 08 10 0f 21 86 3a e1 0f 27 68 8a f0 87 fa 44 45 37 ff 35 12 2e 5d c2 47 40 12 99 69 f0 62 16 17 24 d1 2e 72 3c 3c d9 ed 85 f2 b9 37 21 97 1d 64 c7 cf 9e 65 c7 d9 41 c8 7d eb 1c 83 a7 e4
          Data Ascii: 2D)ov9!:'hDE75.]G@ib$.r<<7!deA}J63C6"vW!98!nfX6KYt]9jrn$^k2eV+;ip~]<W1CZGH*"gi_@|RZH>w@
          Feb 1, 2021 22:28:35.418406963 CET2321INData Raw: 86 4e 09 48 72 29 01 32 9d db 0a ae cb 46 86 6a 71 89 76 fd ba 74 4b d1 2d 12 09 0e 87 22 41 3d 31 0a 1d d3 a1 3f 21 9a 93 5c 11 76 03 cb 4c 0b df d8 bd 93 72 bb b9 a5 13 a7 ee f6 87 df 7f 2f d0 83 ee 1f 3b 64 5a 40 41 a2 42 f1 e4 06 a4 2a 9e a4
          Data Ascii: NHr)2FjqvtK-"A=1?!\vLr/;dZ@AB*-5?&IXmy[m:!4q2E7_|N+eXkxw{}f'5-OnAm'}=5c-rWXb&7!dzCQm1#rc:wx=qBK
          Feb 1, 2021 22:28:35.418442011 CET2322INData Raw: 73 50 bf c1 e3 59 1d 28 fe 13 0b ef 78 b7 f6 42 60 52 ec fd 8b fa 2d 1f d1 af fc d3 86 97 db 2d f4 3e 35 7e ee 20 c9 3e 7a 76 3c dc 31 c2 f1 68 8f fe da f6 c7 77 43 fb be c3 7b 16 d9 d7 1f 9c 33 8f b2 bf 7f 7e 7c e1 2d 59 6d 0e 5e 5f 56 db c6 73
          Data Ascii: sPY(xB`R-->5~ >zv<1hwC{3~|-Ym^_VsvM!B&1';Li"'@9jyl&%},jVg_AB*!-lRBMvS}1p_rPFrb=]c@=2}BHY
          Feb 1, 2021 22:28:35.490619898 CET2341INData Raw: 1a 86 1a 80 a4 90 e1 5a 7c 6a da d5 7d 9f 0d 07 b6 e4 68 40 1b 48 7c d0 1b 57 9b f4 a2 d2 b7 ce 9d 9d a9 af 10 fb e6 57 36 5f fb 0c 69 71 e4 d5 f7 a2 5b b0 df 1b 3a cd 5d 7e ee 73 53 e0 8d e8 56 6c 08 3b 51 4a e4 cd a8 55 33 34 63 4a aa 7e 77 92
          Data Ascii: Z|j}h@H|WW6_iq[:]~sSVl;QJU34cJ~wkmvgj)Lf0['*NRv3;tG^gm2e?a@jD^KCC_WKe8*#Gyjf1Yh^xmtsOBqN1^l#
          Feb 1, 2021 22:28:35.490659952 CET2342INData Raw: 4e 81 21 40 13 86 80 47 70 04 78 af 20 2b 01 2f eb 8e e2 1f 3b c1 fe c3 ce b2 13 ef e3 1f b4 81 74 c8 85 d6 6c f6 d4 f7 d8 dd da cd 03 68 2f 83 f4 45 d5 8e 2a 66 84 bf f9 81 b7 f0 31 cb 85 8f 1b 7e d9 b1 63 07 7b d1 44 28 79 10 b3 b0 4a e4 5e 06
          Data Ascii: N!@Gpx +/;tlh/E*f1~c{D(yJ^3Z)5;gRp8Hit}9\dMTg4o~d"dW#Hhg(7L?f~_fNf-\4}4%}_M\`o-9uNc#LMH1u
          Feb 1, 2021 22:28:35.491487026 CET2344INData Raw: cf 51 3e 6e 52 a1 41 b6 47 40 3e 56 54 31 82 70 81 1e 54 35 06 c1 02 23 6e 30 8c b0 25 87 9f 7b f3 e4 88 a5 18 f9 d7 d5 f8 a8 15 28 d9 cd bd 3e 83 c7 87 d8 4a 70 e7 33 6a 9c 40 ee a4 62 9f c0 b9 9c f4 e7 bf d9 1f 30 6a e2 c4 51 f2 5b 7b 36 bd 7a
          Data Ascii: Q>nRAG@>VT1pT5#n0%{(>Jp3j@b0jQ[{6zsks[6xSyw'1:>q&;{(L`U>V.ilC%wyQxcmT;dwNY!v<HH2".SJ55Hd<7+PU^\z']K}
          Feb 1, 2021 22:28:35.491513968 CET2345INData Raw: 6f 94 a8 ab 0a 51 58 3b 1e 02 51 37 57 97 75 08 44 85 79 08 44 90 6e ad 05 3c 5e ab 8c a9 b0 3e 14 22 db 51 19 87 44 5c 9e 1e 71 07 27 ff 9a 71 60 04 0f af e3 36 55 67 47 04 60 c6 3d 82 f2 ce da a1 17 ce 4c 44 fa fa a5 9d 11 dc d1 e4 d9 ba 79 ef
          Data Ascii: oQX;Q7WuDyDn<^>"QD\q'q`6UgG`=LDyRfh\"4iqxl6"@(mB*vNM9:/43QNSo1nS.iLZT5?Sfj1OYfo\2he,4)/3Cvz
          Feb 1, 2021 22:28:35.491529942 CET2346INData Raw: 8c 65 c4 99 9e 7d f8 c4 54 6a 39 d1 ea 26 dd 07 f9 b4 9f e5 b7 bc 38 dd f6 fd 7e b5 88 98 89 89 f2 0f 83 bf 36 a2 4d dd 2d 29 53 b7 09 0e 4b d4 6a eb 79 c5 f8 c5 21 18 25 e6 c6 b7 b9 d6 92 0f 70 2c ae 0d 50 ac 5d 29 e6 bd 34 50 55 23 c6 13 38 7f
          Data Ascii: e}Tj9&8~6M-)SKjy!%p,P])4PU#8x\Vj8nztS7H<uy*=[;#Sv0y^4"bWk9fZMS5zA.Pd:c:r:q7g<Kafv?>vi&y cqf~M-M


          Session IDSource IPSource PortDestination IPDestination PortProcess
          119192.168.2.44986378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.141642094 CET2289OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCRc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.386111975 CET2315INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 19576
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-4c78"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4c 78 00 12 00 00 00 00 8a 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7c 5a 86 ee 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 09 24 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0a 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 64 00 00 3a f8 00 00 6f 0e 9f 2d ad 67 68 64 6d 78 00 00 45 5c 00 00 00 72 00 00 00 f8 5b 52 69 4b 68 65 61 64 00 00 45 d0 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 46 08 00 00 00 1f 00 00 00 24 0b 5d 06 cd 68 6d 74 78 00 00 46 28 00 00 02 8e 00 00 03 b0 b3 55 18 56 6c 6f 63 61 00 00 48 b8 00 00 01 da 00 00 01 da 5e 69 42 a0 6d 61 78 70 00 00 4a 94 00 00 00 20 00 00 00 20 03 1c 02 e4 6e 61 6d 65 00 00 4a b4 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 4b 88 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4b 9c 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFLxlGDEF~GPOS1BqmeEGSUBP56OS/2M`|ZcmapS(Ncvt ZZ.=fpgm$3#gaspXglyfd:o-ghdmxE\r[RiKheadE66RhheaF$]hmtxF(UVlocaH^iBmaxpJ nameJ|9postK mdprepK8Cx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:35.386141062 CET2317INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:35.460429907 CET2335INData Raw: f7 07 ec 79 d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e e4 cb d3 1c 9d 41 93 e1 b0 f0 34 96 60 b9 5b 86 77 e6 14 12 12 ed 77 41 74 65 d0 d9 6a 3a 8d c6 53 10 bc 36 82 26 1b 34 fe 32 d8 d7 53
          Data Ascii: y2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==VA.D#)k\+%\
          Feb 1, 2021 22:28:35.460467100 CET2337INData Raw: 65 f4 49 86 8f bd 9d ee ac 7c f1 9f df a1 7c fa fa a5 73 78 35 3a 70 c5 11 89 b5 89 ff d2 75 70 fa f8 68 97 60 b7 99 5b ee 8d ae bf f4 b1 59 cf d6 7c 1c e5 c1 c7 fa 7b 7e 29 0f ad 5d 71 f1 a5 c2 e3 ed 1b 0e 48 a7 49 fb 16 70 95 ea 6b d9 ea 3c 3e
          Data Ascii: eI||sx5:puph`[Y|{~)]qHIpk<>HQ? Y]Be*Tvc>#|E^syyi'|Z}!vj?2w3_5z/Y|>25SXT_N~MJb"47iR^wziIV.-C
          Feb 1, 2021 22:28:35.460621119 CET2338INData Raw: 61 65 d4 52 1b b5 d0 a9 85 4e a9 02 db ad c6 34 22 4c 10 44 da 92 57 58 56 9a e1 2b 29 2f 93 7a 7c cc a3 1f ef bc e2 d6 cb 2c ec ae 57 5e b9 ab 53 cf ee 5d 84 8d 8a e5 af a5 e7 94 06 90 c0 0a dd 20 ca e8 86 0c 2b f5 50 5e ef 82 00 b0 4a b1 42 97
          Data Ascii: aeRN4"LDWXV+)/z|,W^S] +P^JBjshl2ITiF4`/G?y->tDi~y!m"Y~t[l~.KHW-*&BYBI8G)):D)$r/#4vMwU=wtJJlo
          Feb 1, 2021 22:28:35.466093063 CET2339INData Raw: 41 ae c0 47 66 48 50 5b ba e8 61 2c 20 71 b3 d7 4b 36 af 8d 55 ae 2f b5 f5 a4 83 ba dc 46 d5 63 0d bd 19 4d 18 4d a7 78 33 c9 ad b9 96 84 d6 db de c1 72 08 52 a3 51 f0 36 ca d8 c2 22 9c 6c 3b b1 70 71 2a d5 d5 87 9d cb a6 2f 5d 2c f3 35 3e ec 81
          Data Ascii: AGfHP[a, qK6U/FcMMx3rRQ6"l;pq*/],5>\?i'VlCUo*{( ;$B!|_<:`!A ;AV@cfSP-):{8.^'x*
          Feb 1, 2021 22:28:35.526750088 CET2365INData Raw: 14 10 1e 2b 4d 87 60 e2 71 0a ca 6f 9f ce 34 f5 c7 2d 24 ad 3e e2 9b 2f e7 62 2f 64 4d 8f 55 2c 5c 36 7b be 03 27 f3 07 6c f3 96 cd 5d 2c 63 95 f5 71 7e 64 2d 3f c6 5f cf 78 89 af c1 4a e9 1a cc c2 cb b5 87 2c 9e 7f 99 9f db fa c2 b4 05 4f ec 5d
          Data Ascii: +M`qo4-$>/b/dMU,\6{'l],cq~d-?_xJ,O]W`x&.v<m"Bkhp%1l+kv@v:5`F76-57nb-"&&e9~)Yq~7IP:9f[L~]^/(s$<0qo
          Feb 1, 2021 22:28:35.526797056 CET2367INData Raw: a0 58 58 ab b5 d8 1d d3 2d a8 5b ab 2c 28 5a a9 7a c7 29 4c fb 52 26 63 85 c3 65 74 4c 58 2b b0 b6 1e 19 c2 e9 d7 76 f2 f8 9f 25 33 a6 0e 7a f0 45 f6 d2 53 9d 27 4e f9 79 85 7a 55 f7 5e 09 5b b1 23 e3 fe af b9 af 00 8c ea 78 fe df 79 72 97 10 bb
          Data Ascii: XX-[,(Zz)LR&cetLX+v%3zES'NyzU^[#xyr,!RBB<[pQUR-PA[/-h~66U73owvv3W;bu>>mN>hY.*hEvAol$/YJgL6fD0&#>b:
          Feb 1, 2021 22:28:35.532450914 CET2367INData Raw: 36 33 ab f5 ff 96 07 d4 6d 63 bb 04 74 05 b9 93 4a d0 29 e6 89 0f 10 66 12 bb b1 bb 46 5a d5 5e d2 94 9c 44 67 22 0a ed 3e de d2 32 9b fa 8a 42 67 be 75 7f af e9 e5 85 0b a7 70 9f 07 f7 9d ea 1e b4 d9 53 90 7b 53 aa 4b 68 e6 e4 92 ff 5b 3e 54 e4
          Data Ascii: 63mctJ)fFZ^Dg">2BgupS{SKh[>Th>}Z}eU]p!CBo9/~J{5Zqi$s#g:n,}.vnSJAd--3[Ea*:c8&ek
          Feb 1, 2021 22:28:35.594475985 CET2374INData Raw: 04 9c c6 f3 26 eb 4e ff 44 93 1d ed a0 7a 04 47 af c0 2e 9a 4b 18 5a 9b 54 93 00 a3 61 d2 25 33 b9 4a 62 e9 1d a6 a4 9c cc a6 0a 9d 7b 7d f6 a8 ba b9 6b 36 3f d6 65 c2 89 0e 26 fb e9 9a 96 11 b6 86 75 66 c6 76 61 79 46 3e 8f 1e 4f b7 99 c6 12 9d
          Data Ascii: &NDzG.KZTa%3Jb{}k6?e&ufvayF>Ox,+vl}c/F@+ehGXA4{V'.kCWEw4w44w4UY,qg@@;NMe%O3-P>nO2dUYt}.
          Feb 1, 2021 22:28:35.594535112 CET2375INData Raw: 6d 38 0b a2 61 3b 1d 0d 07 e9 10 a5 b9 6f bf 56 04 ba ef 6b 25 cb 37 b8 ec 77 a4 37 97 10 fd 32 47 a6 8d f2 02 47 a6 55 05 bf 92 c8 96 72 36 83 94 6a 06 d9 ff 53 a4 0a 04 9d fa 34 22 e8 e8 64 e5 87 21 45 e0 09 c0 d0 a9 39 a0 97 a3 e8 70 34 3f 45
          Data Ascii: m8a;oVk%7w72GGUr6jS4"d!E9p4?EW(ybh>(Yz!"#Q~u+?n@^=VW9VtZAiOd'9jqlq2PetL:['6=WQ\.:},-A!N2#


          Session IDSource IPSource PortDestination IPDestination PortProcess
          12192.168.2.44975378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.094511986 CET220OUTGET /index/it/css/reset.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.318958044 CET465INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 1002
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-3ea"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2c 20 59 61 68 6f 6f 21 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 43 6f 64 65 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 3a 0d 0a 68 74 74 70 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 79 61 68 6f 6f 2e 6e 65 74 2f 79 75 69 2f 6c 69 63 65 6e 73 65 2e 74 78 74 0d 0a 76 65 72 73 69 6f 6e 3a 20 32 2e 32 2e 30 0d 0a 2a 2f 0d 0a 62 6f 64 79 2c 64 69 76 2c 64 6c 2c 64 74 2c 64 64 2c 75 6c 2c 6f 6c 2c 6c 69 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 72 65 2c 66 6f 72 6d 2c 66 69 65 6c 64 73 65 74 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65 61 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 74 68 2c 74 64 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 7d 0d 0a 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 2c 69 6d 67 7b 62 6f 72 64 65 72 3a 30 3b 7d 0d 0a 61 64 64 72 65 73 73 2c 63 61 70 74 69 6f 6e 2c 63 69 74 65 2c 63 6f 64 65 2c 64 66 6e 2c 65 6d 2c 73 74 72 6f 6e 67 2c 74 68 2c 76 61 72 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 0d 0a 6f 6c 2c 75 6c 20 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 7d 0d 0a 63 61 70 74 69 6f 6e 2c 74 68 20 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 7d 0d 0a 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 7d 0d 0a 71 3a 62 65 66 6f 72 65 2c 71 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 7d 0d 0a 61 62 62 72 2c 61 63 72 6f 6e 79 6d 20 7b 62 6f 72 64 65 72 3a 30 3b 7d 0d 0a 0d 0a 65 6d 20 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 7d 0d 0a 73 74 72 6f 6e 67 20 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 7d 0d 0a 0d 0a 2e 70 72 65 6c 6f 61 64 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 25 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 25 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 35 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 70 72 65 6c 6f 61 64 65 72 2e 67 69 66 29 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 20 35 30 25 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 35 3b 0d 0a 20 20 20 20 2f 2a 20 6d 61 72 67 69 6e 3a 20 30 20 31 35 70 78 3b 20 2a 2f 0d 0a 20 20 7d
          Data Ascii: /*Copyright (c) 2007, Yahoo! Inc. All rights reserved.Code licensed under the BSD License:http://developer.yahoo.net/yui/license.txtversion: 2.2.0*/body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,form,fieldset,input,textarea,p,blockquote,th,td{margin:0;padding:0;}table{border-collapse:collapse;border-spacing:0;}fieldset,img{border:0;}address,caption,cite,code,dfn,em,strong,th,var{font-style:normal;font-weight:normal;}ol,ul {list-style:none;}caption,th {text-align:left;}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal;}q:before,q:after{content:'';}abbr,acronym {border:0;}em {font-style: italic;}strong {font-weight: bold;}.preloader { display: none; background: white; position: absolute; top: 0%; bottom: 0; left: 0%; right: 0; z-index: 5; background-image: url(../images/preloader.gif); background-repeat: no-repeat; background-position: 50% 50%; opacity: 0.5; /* margin: 0 15px; */ }


          Session IDSource IPSource PortDestination IPDestination PortProcess
          120192.168.2.44986478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.142083883 CET2289OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfABc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.368477106 CET2312INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 12736
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-31c0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 31 c0 00 12 00 00 00 00 5b c4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7c 02 a2 f1 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 0a f4 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0c 28 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 34 00 00 20 6a 00 00 3f 56 aa d3 05 29 68 64 6d 78 00 00 2c a0 00 00 00 4e 00 00 00 94 c0 c1 be 49 68 65 61 64 00 00 2c f0 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 2d 28 00 00 00 1f 00 00 00 24 0b 5d 06 68 68 6d 74 78 00 00 2d 48 00 00 01 84 00 00 02 1c 8f 04 20 9a 6c 6f 63 61 00 00 2e cc 00 00 01 10 00 00 01 10 e7 81 f7 fc 6d 61 78 70 00 00 2f dc 00 00 00 20 00 00 00 20 02 b7 02 e4 6e 61 6d 65 00 00 2f fc 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 30 d0 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 30 e4 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF1[GDEFJjtGPOSzCGSUBh56OS/2N`|cmapd1cvt ZZ.=fpgm3#gasp(glyf4 j?V)hdmx,NIhead,66Rhhea-($]hhmtx-H loca.maxp/ name/|9post0 mdprep08CxQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:35.368541956 CET2314INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:35.443387985 CET2329INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:35.443434954 CET2331INData Raw: 1d 67 11 6c 53 4d 9c 60 1b 9a 8a 0d c5 bf d7 26 d9 8b 20 9d 26 2c 4d ce 88 25 be e4 66 e4 6a fc 51 7e 8d 7e 40 17 d4 a5 29 27 a3 77 d2 16 74 2c 5b c3 7e d2 c2 28 ee b7 63 f4 68 c5 82 9e be e7 a0 27 09 17 49 4d ed 46 a6 d4 9a 44 62 46 bd 97 1b 35
          Data Ascii: glSM`& &,M%fjQ~~@)'wt,[~(ch'IMFDbF5M$#@VVEkYTZ82J<D|%|VB7?:\"Mj25ZT9w/GmdLN%x/;^')9c6.."]75YHZg
          Feb 1, 2021 22:28:35.443871975 CET2332INData Raw: 56 bd 7e 4a 8b 36 93 aa 34 9a 56 c7 fe 7d 1b 33 6b 1f 8d 9a c2 3e 64 4c 83 dc 01 6c c0 60 f0 12 02 24 bf fe 84 72 1c 79 29 20 61 3d bf b0 a8 21 af cb 64 fb 71 e1 e7 94 52 bf 95 53 3a 97 42 c5 b6 dd f4 75 8a be 6e 75 26 e2 62 cc 19 db ec c9 59 c9
          Data Ascii: V~J64V}3k>dLl`$ry) a=!dqRS:Bunu&bYb[g$+.IpUr'|[Z^n~g$?5*;5V'%+`i;"DC>h0#VU*l574.{t.0O?K<
          Feb 1, 2021 22:28:35.443922997 CET2334INData Raw: 24 58 40 be 7a 55 74 ee f6 2d 90 b4 90 ed 67 3f 47 4f 2b 1f 44 e7 6e 1b 3f 73 06 0a ed 9b 49 ef cf 7f 9f fd 82 3d 86 28 1b 31 65 d8 e0 09 48 6f 0a 7b 5a fb 5a 74 3d 52 49 85 ee 36 6a 74 37 cf 3e bc 58 8c 47 e3 b3 f2 09 70 5c 8a e9 32 62 82 44 94
          Data Ascii: $X@zUt-g?GO+Dn?sI=(1eHo{ZZt=RI6jt7>XGp\2bDNA\4FeG)<(_Pm;\-{!ctMimOk?7i=C7:Ry=9Y*)KEr{qCz7g`nqF|eR"^jlvvZf:
          Feb 1, 2021 22:28:35.513544083 CET2360INData Raw: 8a 79 e8 30 b4 7a be e9 04 aa 7e 35 21 6a 17 31 5d 4c 23 37 e9 49 46 e7 39 89 a7 2b 72 fe 39 ac dc 44 75 19 73 58 57 71 62 50 d2 35 48 32 2e 15 71 27 72 88 58 50 09 00 1f 48 a0 2d 02 32 54 e2 42 cd d2 cf df f8 8d dd 0f ad 0f 42 16 d8 68 4a b4 e5
          Data Ascii: y0z~5!j1]L#7IF9+r9DusXWqbP5H2.q'rXPH-2TBBhJqzt>8p`=:<%=G *,R`<G8n?eZ8,' hsbjK\AqL0K3<yvB.=f_ON{/lW~8YP)p'/(n?
          Feb 1, 2021 22:28:35.513573885 CET2362INData Raw: d9 8a 50 5e 46 59 2f a6 34 a8 f6 5c b6 a5 53 2b f6 2b fb 19 90 94 be f7 5c 5c 02 fd a0 7b d2 d1 a3 30 82 3d 7b e3 15 56 f8 89 18 16 6c ba 06 29 91 2b 7a c9 b5 e5 b0 fc 3f 55 f4 22 09 1a 15 fd 06 06 7d a3 d0 f7 2f 67 4c 06 f8 57 fb 8a 61 dd 83 d9
          Data Ascii: P^FY/4\S++\\{0={Vl)+z?U"}/gLWa^sg']W[MQSd!P>!Zw|eQ4!b{R8EKJHZBQInYv;fbG{smrJ1]zsMv')L|k[1
          Feb 1, 2021 22:28:35.513586998 CET2363INData Raw: 91 61 43 c2 d2 8c 5d f1 f8 52 0f 14 f0 b8 a9 17 e6 16 c4 9a 22 41 be 89 3a d7 cb 7b b0 1c 4c f8 8c d6 4d d0 98 cc 43 40 a8 0c 0f e6 89 d1 9d f4 da e8 43 fb a0 74 ff de a7 9f d9 5f 5d d1 a7 f7 90 8a de bd 2a d8 77 ec 51 ac 1d 37 c1 dd 70 03 f4 87
          Data Ascii: aC]R"A:{LMC@Ct_]*wQ7p~[o12)Sn(c2)H;+7wc!A;Gi$:472;i!1~}s3"&4[CnUqO!x-t>6.t/;k#>
          Feb 1, 2021 22:28:35.518948078 CET2364INData Raw: 79 c0 fc 74 3a f3 6d 77 aa db 7f 2c 95 5c 96 9b 4a 94 4e de b0 59 8e b9 4b 72 96 91 b2 8d b5 f1 44 26 98 86 54 4b 3a d3 50 ea d3 43 b6 30 41 4e b0 56 f7 8a d9 06 da eb 3c d4 b6 54 33 ef e8 28 9f 74 bc 8e 31 f6 0a 13 92 6d aa bd 90 fa f6 ad 9e db
          Data Ascii: yt:mw,\JNYKrD&TK:PC0ANV<T3(t1m-F6H-G}^w6,~%K<9g-rWll!w#!>}7^Xq|w=do&csQQQQnJ8<


          Session IDSource IPSource PortDestination IPDestination PortProcess
          121192.168.2.44986578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.343071938 CET2300OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCBc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:35.575383902 CET2369INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 2168
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-878"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 78 00 12 00 00 00 00 0a 38 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 95 47 e1 28 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 03 28 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 04 5c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 68 00 00 01 94 00 00 01 ce 5d 21 1d cd 68 64 6d 78 00 00 05 fc 00 00 00 14 00 00 00 14 10 09 0a 10 68 65 61 64 00 00 06 10 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 06 48 00 00 00 1f 00 00 00 24 0b 5d 05 e8 68 6d 74 78 00 00 06 68 00 00 00 1c 00 00 00 1c 13 ed ff 0a 6c 6f 63 61 00 00 06 84 00 00 00 10 00 00 00 10 01 7d 02 34 6d 61 78 70 00 00 06 94 00 00 00 20 00 00 00 20 02 37 02 e4 6e 61 6d 65 00 00 06 b4 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 07 88 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 9c 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 d9 c6 dc c2 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 0e f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 fe 3b 0a dd 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 01 04 00 b0 01 0a 00 4e 00 60 01 4a 00 b7 00 d3 00 ea 00 7d 01 0e 00 c1 00 e0 00 a0 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 10 02 5b 00 12 07 04 00 05 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b1 ae b8 9b 71 00 04 16 b3 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e a2 9f b9 8a f3 4f aa f9 f7 07 ec 79 d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e e4 cb d3 1c 9d 41 93 e1 b0 f0 34 96 60 b9 5b 86 77 e6 14 12 12 ed 77 41 74 65 d0 d9 6a 3a 8d c6 53 10 bc 36 82 26 1b 34 fe 32 d8 d7 53 89 e8 22 73 37 0e 85 15 48 2c 09 a5 64 8a 75 e6 b0 b6 42 11 19 74 db 8d 21 df 97 67 bb b5 07 1a dd a1 41 6f 67 c8 1d 12 01 46 de ef 5a ac 50 78 2f 7c 4c 6d 5f ff ed 35 67 ff 41 f2 1b 20 1a a4 35 2f b2 e6 52 c4 4a 6c 41 ac 62 15 16 92 35 e8 eb 69 ee d2 30 51 91 c1 a1 c6 28 35 38 d2 d0 21 8e 75 75 c9 4b e9 73 b7 4a 58 87 3d d7 3d 56 ce dc 8a
          Data Ascii: wOFFx8GDEF&FGPOSUpGSUB56OS/2DM`G(cmap7X ^cvt ZZ.=fpgm(3#gasp\glyfh]!hdmxhead66RhheaH$]hmtxhloca}4maxp 7name|9post mdprep8Cxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f:QB3_dHcb``b(p`@lg11(00Xn`PBf;x%IXL"~MnE.<$#X6.*N`J}`9!:[x]GAg"@qG0_]?w=~y}>/Oy2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==V
          Feb 1, 2021 22:28:35.575700045 CET2372INData Raw: 8d a2 cd 1b 09 c4 41 2e cb fa 94 b5 8c 82 e2 44 23 29 6b c9 ee 5c a5 99 15 2b a6 a3 8d 25 f3 03 5c a1 88 eb 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 50 43 a0 55 51 14 5d fb dc 73 fe d3 b7 6d db c6 24 db 76 8d b2 5d a3 ec a6 d9 c6 7e 6f 92
          Data Ascii: A.D#)k\+%\xEPCUQ]sm$v]~o4n&?Zc#W1@m(Ip!]R ,wVccW/P~\ZfFUfrORkahM4,1Wma@[{.#ILN~lJO"=


          Session IDSource IPSource PortDestination IPDestination PortProcess
          122192.168.2.44986678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:35.816644907 CET2383OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfBxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.054755926 CET2385INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:35 GMT
          Content-Type: font/woff
          Content-Length: 9180
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-23dc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 23 dc 00 12 00 00 00 00 3a 70 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 fe 85 b1 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 07 40 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 16 ed 00 00 27 82 50 00 1e 3c 68 64 6d 78 00 00 1f 70 00 00 00 40 00 00 00 70 88 87 87 e6 68 65 61 64 00 00 1f b0 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 1f e8 00 00 00 1f 00 00 00 24 0b 5d 06 44 68 6d 74 78 00 00 20 08 00 00 01 26 00 00 01 8c c9 b0 0f 95 6c 6f 63 61 00 00 21 30 00 00 00 c8 00 00 00 c8 4a a4 54 05 6d 61 78 70 00 00 21 f8 00 00 00 20 00 00 00 20 02 93 02 e4 6e 61 6d 65 00 00 22 18 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 22 ec 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 23 00 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF#:pGDEFEdsGPOS,4GSUB56OS/2@M`ycmapQ$V"cvt ZZ.=fpgm@3#gasptglyf'P<hdmxp@phead66Rhhea$]Dhmtx &loca!0JTmaxp! name"|9post" mdprep#8CxQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:36.054838896 CET2386INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:36.125543118 CET2388INData Raw: 1a f1 9d c6 b9 7f c8 3c 51 13 88 17 6f 75 2d 66 48 dc 28 be 25 69 1b cd 1e 45 1f 22 2e 1c 4c 32 e8 03 34 0b 7b ae 46 8d 1e 61 a0 2a 49 36 9e 05 90 e0 7a 00 f9 3b 86 23 09 5c 90 0d 4b 02 69 39 6e 7e 87 34 cd 20 41 fe d7 1e 8c 80 43 06 01 2f 10 9c
          Data Ascii: <Qou-fH(%iE".L24{Fa*I6z;#\Ki9n~4 AC/OE//I#yq_~:3Vq:_e@Jv-.sdC\NHneKz'6LSG#t&y9|Yo{BfcGqd*2mPRf,*h
          Feb 1, 2021 22:28:36.125673056 CET2389INData Raw: 00 08 b7 02 c8 af 33 0e 13 a0 c6 64 31 31 81 3b f3 92 09 4e 25 5c ad 2c 54 04 1a 54 96 a3 31 b6 80 43 35 c2 99 57 44 87 12 e1 a8 a4 cf ed 74 3b 56 5d f3 27 1a f4 59 ac a7 c3 71 3e bd 5f ee 45 17 e0 7d 54 0d bd cb 31 1d 96 f7 90 9b d5 fe 20 41 1a
          Data Ascii: 3d11;N%\,TT1C5WDt;V]'Yq>_E}T1 Ad\$Q3I5+[fvr 1NP!),H(GQbA0,2-Prb/U3K+"m~!]WQ5xoD9'
          Feb 1, 2021 22:28:36.126406908 CET2391INData Raw: 9a 76 51 9e b9 2f 78 33 1d 3b b4 66 5a 43 28 bb c3 a4 61 37 4c fa 07 13 01 01 68 83 ac b3 3a 2c 1e fa 04 c0 96 d0 a6 52 8e 8d 30 a6 b2 99 49 23 20 29 c8 35 09 d6 d6 82 99 17 5c 5e 74 13 6d 23 4e a2 eb 64 ba 9d d0 75 38 19 6f 22 1f 9d ff 90 36 60
          Data Ascii: vQ/x3;fZC(a7Lh:,R0I# )5\^tm#Ndu8o"6`#(e85r3LD{^"l8u~[wu`;;}l=nsx5G=6vQ_Vz1sQt{G:S
          Feb 1, 2021 22:28:36.126442909 CET2392INData Raw: f0 f6 05 b7 0f e8 9e 53 3a a9 ea cb 8a f9 cc 1c 06 e9 7d 0f 7c de a1 09 3b 02 81 62 56 61 72 4f 4f 85 f6 30 18 5a 4b 2c 53 1d 19 ad 94 c1 dc 33 ba 62 c8 e4 b6 31 ca cb aa a6 c8 f8 d0 ce 30 96 38 4a 58 ef a2 35 4f 11 e5 45 a7 ab ae a1 27 fe 39 4a
          Data Ascii: S:}|;bVarOO0ZK,S3b108JX5OE'9JwbQ$}C'Ie6W9Z&dCaL!fpCBY0Q]$WFNI_H=h~dILrBrWNs3 ~\W;x'kfcg+_E
          Feb 1, 2021 22:28:36.194524050 CET2396INData Raw: b1 9f 9d 35 c7 6c 2d 7a 96 67 fb 1c f5 04 3b 5b 2a ce a6 db 01 da b5 39 9b fd 8b e1 0a 1a d9 9a 51 20 34 df fc 5c 8d 49 4a 17 92 8b 3e 9b 65 74 8a a0 a3 4f 16 19 ed 14 b4 78 52 2a e8 54 e0 7d d2 71 3a 4c ae 94 87 40 16 cc 0c 38 b2 73 cc 15 86 f9
          Data Ascii: 5l-zg;[*9Q 4\IJ>etOxR*T}q:L@8si:;eD@Vx10gXS](g):O9ys{se-|+8A"|tY_:%G3m<$|f:G2hjIgb4.
          Feb 1, 2021 22:28:36.200311899 CET2396INData Raw: d0 bd 37 6a 4a 1a 6b 38 94 34 de c8 83 b0 92 26 1a 4f c6 71 cd 07 72 e0 c8 38 6e d8 41 08 14 41 15 0c c1 92 11 1b c0 07 72 40 ba 34 5e 0b 2d 21 45 d4 07 4b 4b e3 61 1f 28 82 1e 18 82 27 cc 1d ad 60 63 cc 08 d4 cf 50 78 00
          Data Ascii: 7jJk84&Oqr8nAAr@4^-!EKKa('`cPx


          Session IDSource IPSource PortDestination IPDestination PortProcess
          123192.168.2.44986978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:36.135858059 CET2393OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfBBc-.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.379981995 CET2402INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:36 GMT
          Content-Type: font/woff
          Content-Length: 20392
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-4fa8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4f a8 00 12 00 00 00 00 8c 84 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 4f 00 00 00 60 76 8e 01 d8 63 6d 61 70 00 00 09 58 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 50 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 0b ac 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0c e0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c ec 00 00 3b ad 00 00 6b 40 c4 88 8e 1e 68 64 6d 78 00 00 48 9c 00 00 00 6c 00 00 01 04 25 28 19 20 68 65 61 64 00 00 49 08 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 49 40 00 00 00 1f 00 00 00 24 0b 5d 06 d9 68 6d 74 78 00 00 49 60 00 00 02 79 00 00 03 e0 f5 c1 3d f2 6c 6f 63 61 00 00 4b dc 00 00 01 e6 00 00 01 f2 4d 63 31 1b 6d 61 78 70 00 00 4d c4 00 00 00 20 00 00 00 20 03 28 02 e4 6e 61 6d 65 00 00 4d e4 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 4e b8 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4e cc 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFOGDEFGdGPOS~GSUB'rOS/2O`vcmapXWcvt PZZ.=fpgm3#gaspglyf;k@hdmxHl%( headI66RhheaI@$]hmtxI`y=locaKMc1maxpM (nameM|9postN mdprepN8Cx1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:36.380157948 CET2403INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:36.458390951 CET2416INData Raw: 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9
          Data Ascii: m>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK
          Feb 1, 2021 22:28:36.458430052 CET2417INData Raw: be 16 52 e4 04 a3 33 54 9c 89 64 33 41 87 e4 b0 38 d2 52 c4 5f 8a 24 fe ac 76 f1 e7 90 d8 59 32 68 43 f3 93 cd af 95 24 7d 5f dc f2 44 8b 0d 2d 4f b6 bc 4d 8b 93 6e 51 57 f3 93 4d 36 24 6d c0 77 e9 10 7c 77 3f fa ec c7 f5 b4 3f ff db 4f ff d9 4f
          Data Ascii: R3Td3A8R_$vY2hC$}_D-OMnQWM6$mw|w??OOl@R/gV@uWk$9&[6e;,WP|AA0O*yFglZE\R3R!!V{j#Fg:fINx|&7YLnquW~9-:N:z}
          Feb 1, 2021 22:28:36.459726095 CET2421INData Raw: a3 30 5e 46 f0 3c 3e 0d 3d 76 86 b9 a3 74 b7 69 d2 e9 f4 7a bb 9c 5d e2 83 17 76 77 ee d8 a1 3f dd 33 f7 de b2 bb a5 4d e6 bd 75 88 34 bc 8a 77 3f 9b 90 3b 60 f6 80 b9 37 66 5e f9 a2 fb a6 f7 df ba 0c 08 c9 4c 6e 9c da aa cc ab ea aa 25 3e a5 36
          Data Ascii: 0^F<>=vtiz]vw?3Mu4w?;`7f^Ln%>6U1vJ\fqVUWA~ lT1Lp!l"2SKKtu| ;?1dk:v1yXo|krV9_G}"2Id4qNHG[1c
          Feb 1, 2021 22:28:36.459743023 CET2423INData Raw: 0f 88 44 dd e1 65 23 1a a7 98 c6 75 1b af 33 d1 d3 f4 c2 11 fa cd 6e 3f 23 d6 c1 3a 5d 0f d5 8f 6b f8 e5 30 fa 3b 9d f7 a1 af ff 6d 5c 8a ff e0 98 0f 4b 02 fc 1a b7 4a ee 54 a9 4a 64 f4 d8 29 24 9e 16 d3 33 ad 9b be 3a ae e8 d5 27 58 b3 45 35 d7
          Data Ascii: De#u3n?#:]k0;m\KJTJd)$3:'XE5/8S&H'TZW.b0~Wt2]8kNxg/R"zx^S(7Dds[G:'I;hTWvG#4XE1"DVQT{<)"6-)dg#
          Feb 1, 2021 22:28:36.532588959 CET2446INData Raw: 55 54 2f 93 c6 4e f2 50 32 ba 02 3f f5 36 7d 1c 5b c7 5a a6 6a bc 6e d3 b9 93 fe 73 99 9e 4c 4a 3a c8 38 2b ad 41 c7 a1 a7 9c 5d b8 88 31 76 ee 1b 8c b1 67 e8 f9 3e 07 3f 2c d1 ed c2 26 45 1d be c1 56 65 cc bd 76 a9 f9 37 b7 18 73 dd dc 55 64 4f
          Data Ascii: UT/NP2?6}[ZjnsLJ:8+A]1vg>?,&EVev7sUdO4PUlR @0XeBbLR<AZ&0czC0XM<d5B\TqS\IFBf#1Wj" RH_Ra<W-{uxO"i&Ql
          Feb 1, 2021 22:28:36.532609940 CET2447INData Raw: b3 9c c1 e1 ff 1a f9 2b 92 8f e0 b6 38 14 98 b4 ac d6 d0 6f 31 9a 59 05 8f 7b 5b ae 48 24 ce c8 78 6c e2 f4 a7 5e 3b b9 74 20 76 a6 5f 99 86 ad 3f fa 13 66 6f 1f 5b b3 c6 d8 d5 01 24 0e 11 ab e4 93 d8 27 30 61 3e 56 29 a1 d7 73 71 75 ff 12 20 d0
          Data Ascii: +8o1Y{[H$xl^;t v_?fo[$'0a>V)squ Q^qx<XN3,0*,9S80/>bKfin*zF(idcKw7Dm|{t*o->1T=^)Y0XkRvoe;U.84
          Feb 1, 2021 22:28:36.532648087 CET2448INData Raw: fa 16 7b 5f 18 17 9d c6 0f 52 b4 85 7f d2 9c 7d a2 e6 47 63 8e 40 03 4b 22 6e 90 59 e8 e9 ae eb 84 d8 ca 61 4b 21 02 09 bc a2 77 c9 e6 ee 8f 4e b2 1c 80 ee 79 2d ad 4d cf a3 6d 1f d2 c7 5f 2d bc 32 15 eb 93 fe 99 2d 5b 62 cd c4 d4 3a 7d 66 75 5d
          Data Ascii: {_R}Gc@K"nYaK!wNy-Mm_-2-[b:}fu]qYzyAedpo0/w^&B,3`!*&5g(RS_1z1kS#^N;N)xb_ME841r
          Feb 1, 2021 22:28:36.532670021 CET2450INData Raw: 4c bf 7a 48 cf e2 10 69 07 d1 bb d2 0f 0f fa 98 3e 46 fd c7 83 0e 93 33 5c 1a 2f 32 39 ad 12 36 4c 0f a1 dc 8a 69 1a 5c bc c1 92 c8 96 18 7b 04 7f ca 8b 18 4b af b2 bf 3f a4 f0 92 5b d2 29 f2 88 df 21 97 f9 a1 5d ca 71 a8 0e f5 60 89 aa af df c0
          Data Ascii: LzHi>F3\/296Li\{K?[)!]q`R<`4/J']^Q9Oo@EXS\1~U.Y_bgDREc0UAz5#I\|gqwZ@oCGw]c>Jt]v4Iu>Ct"}~6F
          Feb 1, 2021 22:28:36.532690048 CET2451INData Raw: 69 d8 e4 5a 55 5f 1f f6 ca 82 fc 88 e4 da 51 dd 90 db 9a de ac c7 3d db d3 e3 2e eb 66 8b 58 df d3 ee 26 46 26 fc 30 a6 99 a1 ee 1e 37 46 e1 20 fa 2b fd 4d 07 f4 04 bf fe 55 56 49 9c c1 f2 51 33 e4 a9 01 96 60 c1 9b e7 17 8c 35 dd 2e 93 b6 d8 a3
          Data Ascii: iZU_Q=.fX&F&07F +MUVIQ3`5.9&@nIDtPd>30~GCHkC0_@b@Dk{r|CD<ra3zb,>DF*um-l;U_V!(Zl5qd2


          Session IDSource IPSource PortDestination IPDestination PortProcess
          124192.168.2.44987178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:36.136156082 CET2393OUTGET /index/it/images/bg-pattern2.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.347271919 CET2397INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:36 GMT
          Content-Type: image/png
          Content-Length: 700
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-2bc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f6 00 00 00 f6 04 03 00 00 00 17 3c 67 fb 00 00 00 27 50 4c 54 45 2e 65 94 2d 61 8e 28 58 82 2b 5e 8a 2a 5a 84 27 55 7c 2d 63 90 2a 5c 87 28 57 7f 26 53 7a 25 51 77 23 4e 71 2c 60 8d e6 84 e6 99 00 00 02 50 49 44 41 54 78 da ed d7 31 4f 53 61 1c 85 f1 f3 f6 96 5b 34 0e 6f 9a 12 50 96 56 82 36 e8 70 d3 44 52 71 29 03 a4 01 07 5a 31 18 e3 70 53 6b 58 6f 4c 30 10 16 68 d1 56 27 13 49 64 70 10 d0 2f a0 26 2e 0c 0d 9f cc db 5a 4d fc 02 ff c1 3c e3 33 9f e1 e4 a7 46 78 af e6 d6 a2 a0 af e9 2d 5d 9a 96 94 fb a9 c9 f7 9a ad 69 dd eb c4 b4 a4 95 57 ae 19 e5 8e fd 64 57 4b 25 db 6a 77 74 f9 48 bb 6f 5c 39 09 e6 07 a6 a5 a5 5a b8 e0 dd 89 da df 35 b3 11 9a 96 ce e3 89 43 3d 58 d5 fc c0 9d f9 ac 69 69 d5 75 a2 5c c7 b7 6e ab 7a 57 75 d3 92 0a 1f 54 2d ba 95 74 0b bf bd 69 5a d2 53 b9 6f ca 5c e8 ea 86 f6 13 db 7a 31 a7 bd 65 f5 a3 e0 6c 90 dd 8a 4d 4b e5 28 57 8e 0b 3d 55 9e 85 f5 da 35 d3 d2 a9 a6 8a e1 7e e4 5e eb f9 17 b5 4c 4b 3e f8 11 67 1a ba 51 d2 da a2 9e 98 96 b4 5b 0a fb 49 d0 1c 64 8f e2 a9 39 d3 52 7a 28 85 8f aa 34 c2 9d a2 5b 88 4c 4b b3 45 dd 19 e8 eb f0 5e 26 3e db 96 36 7d a6 ab fb 0f d3 7b 09 d3 7b 31 2d dd 72 f5 24 28 fb f6 91 f2 5d bd 34 2d fd bd 17 97 de 4b d3 b4 a4 b7 7e 7c 2f 8d e1 bd 98 56 ab 37 be 97 e6 e8 5e 2c 4b 7b 7f ee e5 5c d5 03 67 5a ba d0 95 d1 bd bc 1b de 4b d6 b4 14 05 c7 fe f7 bd ec 2c a7 c7 62 59 52 e5 70 7c 2f 9d 38 df 33 2d b9 c7 c3 7b c9 9f ea fa 41 b8 1e 99 d6 3f f7 f2 c9 b6 d4 19 de cb cc e8 5e 6e 26 81 69 09 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 0c 8f e1 31 3c 86 c7 f0 18 1e c3 63 78 ec 3f f1 d8 2f 26 f7 42 7d 85 33 a9 74 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR<g'PLTE.e-a(X+^*Z'U|-c*\(W&Sz%Qw#Nq,`PIDATx1OSa[4oPV6pDRq)Z1pSkXoL0hV'Idp/&.ZM<3Fx-]iWdWK%jwtHo\9Z5C=Xiiu\nzWuT-tiZSo\z1elMK(W=U5~^LK>gQ[Id9Rz(4[LKE^&>6}{{1-r$(]4-K~|/V7^,K{\gZK,bYRp|/83-{A?^n&i1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx1<cx?/&B}3tIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          125192.168.2.44987078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:36.136248112 CET2394OUTGET /index/it/fonts/Digital-7.eot HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.386370897 CET2407INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:36 GMT
          Content-Type: application/vnd.ms-fontobject
          Content-Length: 29748
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:42 GMT
          ETag: "5fe07286-7434"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 34 74 00 00 68 73 00 00 01 00 02 00 00 00 00 00 02 00 00 00 00 00 00 00 00 00 01 00 90 01 00 00 00 00 4c 50 01 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 cb a3 16 f7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 44 00 69 00 67 00 69 00 74 00 61 00 6c 00 2d 00 37 00 00 00 0e 00 52 00 65 00 67 00 75 00 6c 00 61 00 72 00 00 00 36 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 31 00 2e 00 30 00 32 00 30 00 20 00 41 00 70 00 72 00 69 00 6c 00 20 00 30 00 37 00 20 00 32 00 30 00 31 00 31 00 00 00 12 00 44 00 69 00 67 00 69 00 74 00 61 00 6c 00 2d 00 37 00 00 00 00 00 00 01 00 00 00 10 01 00 00 04 00 00 46 46 54 4d 5f 2a ea f4 00 00 73 4c 00 00 00 1c 47 44 45 46 00 28 00 72 00 00 73 2c 00 00 00 1e 4f 53 2f 32 67 3e f0 50 00 00 01 88 00 00 00 60 63 6d 61 70 76 22 36 6d 00 00 03 98 00 00 01 72 63 76 74 20 12 75 0c 3d 00 00 19 2c 00 00 00 66 66 70 67 6d 34 44 16 85 00 00 05 0c 00 00 13 3b 67 61 73 70 00 17 00 09 00 00 73 1c 00 00 00 10 67 6c 79 66 de e9 7d 10 00 00 1a 70 00 00 52 c0 68 65 61 64 05 1d 94 7d 00 00 01 0c 00 00 00 36 68 68 65 61 05 47 03 8d 00 00 01 44 00 00 00 24 68 6d 74 78 bf 82 14 50 00 00 01 e8 00 00 01 b0 6c 6f 63 61 76 4e 63 d4 00 00 19 94 00 00 00 da 6d 61 78 70 03 0f 01 bf 00 00 01 68 00 00 00 20 6e 61 6d 65 e0 ac c5 aa 00 00 6d 30 00 00 04 e9 70 6f 73 74 62 48 5d 34 00 00 72 1c 00 00 00 ff 70 72 65 70 56 f2 66 80 00 00 18 48 00 00 00 e1 00 01 00 00 00 01 00 00 f7 16 a3 cb 5f 0f 3c f5 00 1f 04 4c 00 00 00 00 d1 c9 28 32 00 00 00 00 d1 c9 28 32 00 32 ff 88 02 26 03 48 00 00 00 08 00 02 00 00 00 00 00 00 00 01 00 00 03 20 00 c8 00 00 02 58 00 00 00 00 02 26 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 01 00 00 00 6c 00 54 00 0e 00 00 00 00 00 02 00 08 00 40 00 8c 00 00 02 00 01 29 00 00 00 00 00 03 01 c8 01 90 00 05 00 00 02 bc 02 8a 00 00 00 8f 02 bc 02 8a 00 00 01 c5 00 32 01 03 00 00 02 00 00 00 00 00 00 00 00 00 80 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 41 4c 54 53 00 40 00 20 20 30 03 20 00 c8 00 00 03 84 00 bb 00 00 00 01 00 00 00 00 02 d0 02 d0 00 00 00 20 00 01 02 44 00 32 00 00 00 00 01 f4 00 00 01 2c 00 00 00 b4 00 32 01 55 00 32 02 1c 00 32 02 08 00 32 02 58 00 32 02 30 00 32 00 b4 00 32 01 5e 00 32 01 5e 00 32 01 ae 00 32 01 b8 00 32 00 b4 00 32 01 b8 00 32 00 b4 00 32 02 08 00 32 02 08 00 32 00 b4 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 00 b4 00 32 00 b4 00 32 01 72 00 32 01 b8 00 32 01 72 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 01 e0 00 32 02 08 00 32 01 e0 00 32 01 e0 00 32 02 08 00 32 02 08 00 32 00 b4 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 12 00 32 02 08 00 32 02 08 00 32 02 07 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 01 36 00 32 02 06 00 32 01 36 00 32 02 07 00 32 02 07 00 32 01 18 00 32 02 08 00 32 02 08 00 32 01 e0 00 32 02 08 00 32 01 e0 00 32 01 e0 00 32 02 08 00 32 02 08 00 32 00 b4 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02 12 00 32 02 08 00 32 02 08 00 32 02 07 00 32 02 08 00 32 02 08 00 32 02 08 00 32 02
          Data Ascii: 4thsLPDigital-7Regular6Version 1.020 April 07 2011Digital-7FFTM_*sLGDEF(rs,OS/2g>P`cmapv"6mrcvt u=,ffpgm4D;gaspsglyf}pRhead}6hheaGD$hmtxPlocavNcmaxph namem0postbH]4rprepVfH_<L(2(22&H X&llT@)2ALTS@ 0 D2,2U222X2022^2^2222222222222222222r22r222222222222222222222222222226226222222222222222222222222222
          Feb 1, 2021 22:28:36.391985893 CET2409INData Raw: 08 00 32 02 08 00 32 02 08 00 32 01 ae 00 32 00 b4 00 32 01 ae 00 32 02 1c 00 32 02 44 00 32 02 1c 00 32 02 44 00 32 00 b4 00 32 00 b4 00 32 01 54 00 32 01 55 00 32 01 86 00 32 02 4e 00 32 01 f4 00 00 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00
          Data Ascii: 2222222D22D222T2U22N2lP~ " 0 " 0PMKG:
          Feb 1, 2021 22:28:36.459690094 CET2419INData Raw: 2c 20 46 b0 03 25 46 52 58 23 59 20 8a 20 8a 49 64 8a 20 46 20 68 61 64 b0 04 25 46 20 68 61 64 52 58 23 65 8a 59 2f 20 b0 00 53 58 69 20 b0 00 54 58 21 b0 40 59 1b 69 20 b0 00 54 58 21 b0 40 65 59 59 3a 2d b8 00 22 2c 20 46 b0 04 25 46 52 58 23
          Data Ascii: , F%FRX#Y Id F had%F hadRX#eY/ SXi TX!@Yi TX!@eYY:-", F%FRX#Y F jad%F jadRX#Y/-#,K &PXQXD@DY!! EPXD!YY-$, EiD` E}iD`-%,$*-&,K &SX@Y &SX#!#Y &SX#!#Y &SX#!
          Feb 1, 2021 22:28:36.459719896 CET2420INData Raw: 8a 23 59 20 b0 03 26 53 58 23 21 b8 01 00 8a 8a 1b 8a 23 59 20 b0 03 26 53 58 23 21 b8 01 40 8a 8a 1b 8a 23 59 20 b8 00 03 26 53 58 b0 03 25 45 b8 01 80 50 58 23 21 b8 01 80 23 21 1b b0 03 25 45 23 21 23 21 59 1b 21 59 44 2d b8 00 45 2c 4b 53 58
          Data Ascii: #Y &SX#!#Y &SX#!@#Y &SX%EPX#!#!%E#!#!Y!YD-E,KSXED!!Y-F,KPXYD_^-G, EiD`-H,G*!-I, F%FRX#Y Id F had%F hadRX#eY/ SXi TX!@Yi TX!@eYY:-J, F%FRX#Y F jad%F ja
          Feb 1, 2021 22:28:36.464513063 CET2428INData Raw: 52 58 23 8a 59 20 46 20 6a 61 64 b0 04 25 46 20 6a 61 64 52 58 23 8a 59 2f fd 2d b8 00 69 2c 4b 20 b0 03 26 50 58 51 58 b0 80 44 1b b0 40 44 59 1b 21 21 20 45 b0 c0 50 58 b0 c0 44 1b 21 59 59 2d b8 00 6a 2c 20 20 45 69 44 b0 01 60 20 20 45 7d 69
          Data Ascii: RX#Y F jad%F jadRX#Y/-i,K &PXQXD@DY!! EPXD!YY-j, EiD` E}iD`-k,j*-l,K &SX@Y &SX#!#Y &SX#!#Y &SX#!#Y &SX#!@#Y &SX%EPX#!#!%E#!#!Y!YD-m,KSXED!!Y-n,K
          Feb 1, 2021 22:28:36.464538097 CET2430INData Raw: 4b 53 58 45 44 1b 21 21 59 2d 00 b8 00 82 2b b8 00 78 2b b8 00 6e 2b b8 00 64 2b b8 00 5a 2b b8 00 50 2b b8 00 46 2b b8 00 3c 2b b8 00 32 2b b8 00 28 2b b8 00 1e 2b b8 00 14 2b b8 00 0a 2b 40 0e 1b 1b 1a 1a 0b 0b 01 01 00 00 0f 0f 45 01 8d b8 01
          Data Ascii: KSXED!!Y-+x+n+d+Z+P+F+<+2+(++++@EvEhDF+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+F+EhDEhDEhDEhDEhD
          Feb 1, 2021 22:28:36.531193018 CET2440INData Raw: 11 37 17 15 07 2f 01 37 17 15 07 2f 01 17 07 23 27 37 05 17 07 23 27 3f 01 17 07 23 27 37 05 17 07 23 27 37 01 22 28 28 28 28 28 28 28 28 28 28 28 64 28 28 28 28 a0 28 28 28 28 a0 28 28 28 28 a0 28 28 28 28 28 28 28 28 a0 28 28 28 28 14 28 28 28
          Data Ascii: 7/7/#'7#'?#'7#'7"(((((((((((d(((((((((((((((((((((((((((((h((((((((((((((((((((((((<(((((((((((((<((<((<((((=((<((=((((((((((((((((((2H$(,1d+g+$ g+g+
          Feb 1, 2021 22:28:36.531222105 CET2442INData Raw: 2b 00 b8 00 01 2f b8 00 03 2f 30 31 13 07 27 35 33 82 28 28 50 02 30 28 28 a0 00 00 04 00 32 00 00 01 2c 02 d0 00 05 00 0b 00 11 00 17 00 2f b8 00 64 2b ba 00 0b 00 07 00 67 2b b8 00 0b 10 b8 00 12 d0 b8 00 07 10 b8 00 15 d0 00 ba 00 11 00 0d 00
          Data Ascii: +//01'53((P0((2,/d+g+g+g+01#'73'57#'73''57n((n(2(n((n2(((2z(((22,7d+g+g+g+0173#
          Feb 1, 2021 22:28:36.532541990 CET2443INData Raw: 10 b8 00 12 d0 b8 00 12 2f b8 00 0c 10 b8 00 13 d0 b8 00 13 2f ba 00 16 00 00 00 1c 11 12 39 b8 00 00 10 b8 00 17 d0 b8 00 1c 10 b8 00 1f dc 00 ba 00 0b 00 06 00 67 2b ba 00 16 00 18 00 67 2b ba 00 00 00 02 00 67 2b ba 00 0c 00 06 00 0b 11 12 39
          Data Ascii: //9g+g+g+901!'7!&'7!7#'67!57((((,(P<P(+(((((p(<(P(2kZ+]+
          Feb 1, 2021 22:28:36.532566071 CET2444INData Raw: 10 b8 00 1a dc 00 b8 00 04 2f ba 00 0c 00 13 00 5d 2b b8 00 13 10 b8 00 08 d0 ba 00 11 00 13 00 0c 11 12 39 30 31 01 17 11 06 07 27 35 03 23 27 36 37 21 05 15 07 27 11 05 35 37 16 17 11 07 01 c2 14 0a 28 1e 14 ef 50 0a 28 01 2b fe f2 3c 14 01 54
          Data Ascii: /]+901'5#'67!'57(P(+<T(^(P^(d<P(2")Z+*//*/((9/
          Feb 1, 2021 22:28:36.537492037 CET2457INData Raw: 10 b8 00 18 d0 b8 00 06 10 b8 00 19 d0 b8 00 16 10 b8 00 1d dc 00 ba 00 1b 00 18 00 67 2b ba 00 10 00 12 00 67 2b ba 00 00 00 02 00 67 2b b8 00 12 10 b8 00 0c d0 30 31 01 17 07 21 27 37 07 35 37 17 15 13 23 27 36 37 21 03 35 37 16 17 11 07 01 23
          Data Ascii: g+g+g+01!'757#'67!57#53((((P<P(+(PP((((<(P(P2#).39d+g+)*g+g+99


          Session IDSource IPSource PortDestination IPDestination PortProcess
          126192.168.2.44986778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:36.136475086 CET2394OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfCxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.386327982 CET2404INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:36 GMT
          Content-Type: font/woff
          Content-Length: 7100
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-1bbc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1b bc 00 12 00 00 00 00 33 fc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4f 00 00 00 60 77 02 c2 86 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 04 18 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 04 00 00 25 3e 77 e9 a4 ec 68 64 6d 78 00 00 17 5c 00 00 00 33 00 00 00 90 9f af aa 37 68 65 61 64 00 00 17 90 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 17 c8 00 00 00 1f 00 00 00 24 0b 5d 06 67 68 6d 74 78 00 00 17 e8 00 00 00 e4 00 00 02 18 50 72 14 ef 6c 6f 63 61 00 00 18 cc 00 00 01 0c 00 00 01 0e 1d 2e 14 86 6d 61 78 70 00 00 19 d8 00 00 00 20 00 00 00 20 02 b6 02 e4 6e 61 6d 65 00 00 19 f8 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 1a cc 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1a e0 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 d9 c6 dc c2 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 50 60 60 60 41 16 70 f7 f7 77 67 70 60 64 52 58 cd c6 f0 8f 81 21 8d 7d 16 13 50 0d e3 7c 90 1c 8b 15 eb 06 06 05 20 64 06 00 f6 94 0a b9 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 01 04 00 b0 01 0a 00 4e 00 60 01 4a 00 b7 00 d3 00 ea 00 7d 01 0e 00 c1 00 e0 00 a0 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 10 02 5b 00 12 07 04 00 05 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b1 ae b8 9b 71 00 04 16 b3 47 0e
          Data Ascii: wOFF3GDEF'.GPOS0GSUB56OS/2O`wcmap8CBcvt ZZ.=fpgm3#gaspLglyfX%>whdmx\37head66Rhhea$]ghmtxPrloca.maxp name|9post mdprep8Cx 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f:QB3_dHcb``b(P```Apwgp`dRX!}P| dxDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`J}`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:36.386357069 CET2406INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e a2 9f b9 8a f3 4f aa f9 f7 07 ec 79 d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e
          Data Ascii: 0_]?w=~y}>/Oy2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==V
          Feb 1, 2021 22:28:36.460922003 CET2424INData Raw: 38 fb d8 94 b0 98 b2 70 41 49 28 39 14 e9 54 2c ec 56 53 0f 27 c4 72 88 46 eb 1b 1a 22 61 f0 78 02 5e 2f fa e0 93 24 be 5c 0e 44 1b aa b8 55 7f d0 67 8e fb ba f3 63 62 4a 2f 71 1e bb 78 f7 fc 8b 62 9f dd 70 4e 29 99 c9 cd 76 93 be df 96 5e 4d 77
          Data Ascii: 8pAI(9T,VS'rF"ax^/$\DUgcbJ/qxbpN)v^MwOp|#cX@^,d,+X996[I4!uKU!z3W?a0[?chb3S2Qpx,Jurz?"]]vM[
          Feb 1, 2021 22:28:36.460988045 CET2425INData Raw: fc 8a 2d d1 e4 b0 5b fc 96 90 25 66 69 b1 b4 59 d6 5b 4e b2 98 e2 aa 5d 51 6d 58 6b b6 50 51 7e d6 2b 23 be 20 df f4 24 55 9f 7c 7e f6 05 b3 68 eb 07 9b f7 88 b7 ac d9 ba 75 4d 74 c8 90 a8 7a 07 a2 db 25 7c 27 dc 2e 1d 0d 12 98 61 16 43 87 c5 8b
          Data Ascii: -[%fiY[N]QmXkPQ~+# $U|~huMtz%|'.aCkO4Y@kB^TBEcJ6V!#XAy)z3*>?L_L%X3aj$!C@3K8LIT7:~g6)}/|wo.#.
          Feb 1, 2021 22:28:36.461072922 CET2427INData Raw: f1 3e 35 ca f1 31 f6 61 d1 81 a8 27 6d d4 f8 89 e4 ea 71 8b 83 7a 62 a8 0a f1 bd ae 27 7c a3 d3 ac e8 e8 b5 9a 87 79 14 a8 77 38 7f f9 ea 20 ce bc ab 66 f6 70 66 27 e8 44 31 80 1a d0 50 ee ec 23 46 15 d1 a4 44 ee 3f a9 90 ac 1b 4b 9a 62 4c b4 76
          Data Ascii: >51a'mqzb'|yw8 fpf'D1P#FD?KbLv2%KssMa5%#9:<9KWsBEX3=O)LwSXPtxZ(:BPzj/IJJY$*v-3S7PIZ}ptdRUw EzT0J}
          Feb 1, 2021 22:28:36.464587927 CET2430INData Raw: 94 f5 c9 0f c9 df cb cd e4 6e f2 3e c5 61 85 9a a2 48 f9 4c e9 a9 9c 56 fd 51 d5 a9 06 01 00 9b c1 49 70 15 3c 04 9f 80 3e 70 06 21 20 15 d4 80 01 08 e0 16 78 1a 3e 83 bf a0 05 74 85 61 30 17 b6 c2 09 b4 14 ed 41 d7 d1 6b f4 1d 69 22 1b e4 8b 22
          Data Ascii: n>aHLVQIp<>p! x>ta0Aki""P&jD#~b3p!D@ YI%Q#VbMEt=AT@i/eR:vaoe,n.!~1wHOxU5B;5VTK[


          Session IDSource IPSource PortDestination IPDestination PortProcess
          127192.168.2.44986878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:36.136676073 CET2395OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmYUtfChc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:36.373168945 CET2399INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:36 GMT
          Content-Type: font/woff
          Content-Length: 15500
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-3c8c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 8c 00 12 00 00 00 00 73 14 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 52 00 00 00 60 77 21 42 ee 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 5a 00 00 00 5a 06 0d 2e 3d 66 70 67 6d 00 00 07 4c 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 08 80 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 8c 00 00 2d 4f 00 00 59 5c a9 ad 55 9c 68 64 6d 78 00 00 35 dc 00 00 00 67 00 00 01 08 43 42 56 3a 68 65 61 64 00 00 36 44 00 00 00 36 00 00 00 36 fd 0d d2 52 68 68 65 61 00 00 36 7c 00 00 00 1f 00 00 00 24 0b 5d 06 dd 68 6d 74 78 00 00 36 9c 00 00 02 1b 00 00 03 f0 66 f7 30 a2 6c 6f 63 61 00 00 38 b8 00 00 01 ed 00 00 01 fa 2c 20 15 b5 6d 61 78 70 00 00 3a a8 00 00 00 20 00 00 00 20 03 2c 02 e4 6e 61 6d 65 00 00 3a c8 00 00 00 d3 00 00 01 7c 1b 04 39 b5 70 6f 73 74 00 00 3b 9c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b b0 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF<sGDEF5@`GPOS:/GSUBNKOS/2R`w!Bcmap%cvt ZZ.=fpgmL3#gaspglyf-OY\Uhdmx5gCBV:head6D66Rhhea6|$]hmtx6f0loca8, maxp: ,name:|9post; mdprep;8Cx@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:36.373223066 CET2400INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5'@E{X$;C^KB6P {E0hmmE)DIz&;HQIPF=7fxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6F
          Feb 1, 2021 22:28:36.445115089 CET2410INData Raw: 5b 6c a0 e2 40 e5 84 26 cb 94 93 90 5c aa 0d 4d 86 da 10 81 a0 b9 cd 38 df fb 99 bf 8e d7 cc e2 57 65 ed 90 12 1f 88 7f 92 b4 83 e5 8c 62 6b a9 07 06 d0 16 6c 35 cb 86 0e 9b c1 ce 7e 44 a2 86 d1 1c f8 8b 10 20 bd 9b 4e 2b 29 ca 41 92 45 86 69 96
          Data Ascii: [l@&\M8Webkl5~D N+)AEi|N 1qvCsSe{E|eUs#PVPK<vy*$=S$CmiQ6}{#,A}V.9po,J"K!nI'Jh. CJ!k|X+
          Feb 1, 2021 22:28:36.446903944 CET2411INData Raw: 87 4b 04 1b 3f 4e 25 9c a2 43 fe 62 1d 63 41 f6 3b 7b 53 82 a9 ea fb f3 16 a2 7d f4 dd fe c3 b5 e0 fa 51 7a 21 d2 e1 3f 57 ae 96 9e e4 14 b8 09 51 3f 10 de 71 8a a6 c4 bd a3 31 41 31 58 ea 05 a3 a5 31 f5 23 20 89 1c 55 3f 99 c5 09 89 74 8a 44 0f
          Data Ascii: K?N%CbcA;{S}Qz!?WQ?q1A1X1# U?tDNO>(Lb^fBG5{5R@=H_iwL80A`kXkWIh09(|U&ak&{HI.?O>[Bi5!D"a~Y;
          Feb 1, 2021 22:28:36.451450109 CET2413INData Raw: d0 3f 99 ed 6d 3f 60 46 3b 60 7b ab 06 4d ad 60 fb e4 8e 37 dc f9 e0 83 6c 71 b4 3b dd 35 72 d0 f8 d4 68 16 dd 31 7a d0 f8 a8 4d ee 48 80 8c e3 56 81 2b 73 90 51 9a 05 ad c2 b8 32 e3 62 8c a1 24 1e 64 04 fd 44 04 11 c9 80 f1 e8 54 1b 0d 04 ee 4a
          Data Ascii: ?m?`F;`{M`7lq;5rh1zMHV+sQ2b$dDTJYxp[3vzNE]#HT,VCRIiopJF=]|Bn /p@:7)0nRT]eQKlw7@A,d8Wc5`pef{P~sPk$5u!$LX
          Feb 1, 2021 22:28:36.451611996 CET2414INData Raw: 26 ff 66 15 4a b2 8a 97 6b 55 b0 b8 21 a7 aa b4 8a 8a eb da 50 8e b1 6a cb 4f 10 6d 51 7e 8e 8e 65 86 5a c7 67 e4 4d 95 92 84 ef 60 dc ac 30 d6 74 7e 35 06 0a 54 57 04 74 80 af b0 92 f3 bc ca 5b 9e 76 b6 cc e3 75 5e 21 6f a5 a8 18 2a 01 39 ef c3
          Data Ascii: &fJkU!PjOmQ~eZgM`0t~5TWt[vu^!o*9Gc?n9' 5GA(X>zu/=zS3ux/#'[?deVz~n(/LNZfeo_t@0ZneeQ( lH]9xEb.gJ_O
          Feb 1, 2021 22:28:36.518475056 CET2432INData Raw: 56 d0 7e 3e 6e 6d ac 92 55 d9 ae 3b f7 50 4a 7c 6d 22 d6 19 b1 a3 96 17 80 a5 f5 15 9d 0f 20 95 5f ff fd b6 df d7 77 7d ea e1 0e 98 a9 7c c3 be 6d 86 21 6d ea b8 83 45 c6 5f bb b7 39 8c a4 f7 44 d5 b9 2a f7 c4 63 34 6f dc ab 18 7d 60 1a 0e d2 72
          Data Ascii: V~>nmU;PJ|m" _w}|m!mE_9D*c4o}`rC@RuJNXZ wWk~S-TU($LgCEmzwiHQ@u=F^0'%JhpR.qNp-C
          Feb 1, 2021 22:28:36.518506050 CET2433INData Raw: d1 34 f2 c9 e3 5a 7a 41 a1 de 93 47 50 86 1f 7d b1 78 e5 41 96 78 ce f2 a7 05 0e 5a e4 5c 7c 17 86 27 49 4f e6 13 00 df 10 4d 35 e4 bf 6a c2 d0 8c fa 2a 52 60 45 e0 d5 94 a3 06 41 10 7c c4 63 ba b8 df 52 dc cf 16 d7 b9 e2 3a 2f 86 2c b8 05 ba 00
          Data Ascii: 4ZzAGP}xAxZ\|'IOM5j*R`EA|cR:/,1t?8%aYBQSm?xY'8iB.buG;\8p|*r@<"S/5Xq f'L@Q.{+V]ZIwztX[
          Feb 1, 2021 22:28:36.519566059 CET2435INData Raw: 3a b0 c3 c7 3f 59 38 f5 ab 1d 3b 76 40 6a 35 d8 e8 e3 57 7f 7a eb 87 ac 1a fa 1c 99 76 25 10 4a 92 9a be 97 5e 43 44 34 9d f8 50 42 90 97 2f a0 1a 1e 74 08 02 d7 46 28 d4 64 25 a2 96 28 0d a9 09 25 2a fa 11 62 fc c3 01 93 88 59 d6 66 0b 50 72 0b
          Data Ascii: :?Y8;v@j5Wzv%J^CD4PB/tF(d%(%*bYfPrb"i<_Dw%UDAo#G_?elG)Za@<Rt;9,+0H2'r2"6lSh*_3UU-?!]=~:^! |'h=
          Feb 1, 2021 22:28:36.519608974 CET2436INData Raw: c1 ac d1 51 aa b3 b9 4d 7f 41 cb 2d 7d c0 9e d8 83 bc 23 5f 81 93 32 67 57 cd f4 45 85 ed 15 6c 8f 96 6f cc e0 ac b0 51 1e 9d 34 aa b5 8c fa b2 bc 51 2e 6d 0e 57 3f 7d bb 51 ec ad be 1c 65 ed 1f 57 db 97 39 44 f1 a6 2d 65 17 90 31 eb 6d 4b 8e 3e
          Data Ascii: QMA-}#_2gWEloQ4Q.mW?}QeW9D-e1mK>Z=|07Lg)J9X03T+Ll%sYe%pk/RB$[%Wyzm'jU<|h)gjCn=?S+RH
          Feb 1, 2021 22:28:36.524451971 CET2438INData Raw: 1b 7d 5a 69 6d be b1 ad dd cd 5e e5 83 67 2b 7b b5 76 9a f4 3d 1f ad 22 93 21 90 e4 60 ac 0a d9 c6 e1 4c cc 88 13 90 b4 d1 e2 50 3a ab f8 45 ac 10 83 64 fc 97 fd 5f 15 2e 03 f2 ff 73 51 21 f2 f8 54 bf a8 7f 37 ba 39 94 d5 ea af 86 02 b7 55 ee b5
          Data Ascii: }Zim^g+{v="!`LP:Ed_.sQ!T79U5p=LLj%z;l#t(RjNFBL^Rg:^0cn'a(~k4=ARRpE]p/,,1"<.p^@'.4rsORJ


          Session IDSource IPSource PortDestination IPDestination PortProcess
          128192.168.2.44987378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.717802048 CET2477OUTGET /index/it/images/close-button.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:37.971410036 CET2484INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/png
          Content-Length: 295
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-127"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 12 00 00 00 11 08 03 00 00 00 e7 84 0c cb 00 00 00 45 50 4c 54 45 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 47 70 4c ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fd 9a d3 db 00 00 00 16 74 52 4e 53 0a 95 f6 65 9c c1 94 01 00 ba 02 6d 46 40 e3 eb b0 14 c0 d7 8d f3 6c b5 7d a7 00 00 00 7b 49 44 41 54 18 d3 45 d0 59 0e c3 30 08 04 d0 89 eb d6 e3 25 dd cb fd 8f 5a 82 c1 f1 87 85 9e 10 83 00 c9 cb ad 70 3e 3c 77 12 2a 22 6e a8 92 76 25 15 37 15 51 43 7b 8b 9b 89 56 20 ae 5e 4d c9 05 a4 db dd 85 20 c3 5c 8c 4e cb 96 62 e9 af 9f c9 a7 31 c8 27 8b 6c d1 b5 64 1a 96 3c c2 10 92 3d 63 2b 68 75 ed 33 ed 0b f6 33 fd b0 34 40 76 17 b3 34 2c b1 e7 75 af 3a c8 3f a7 08 0f 4c 83 80 d9 4b 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDREPLTEGpLtRNSemF@l}{IDATEY0%Zp><w*"nv%7QC{V ^M \Nb1'ld<=c+hu334@v4,u:?LKIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          129192.168.2.44987278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.717834949 CET2478OUTGET /index/it/images/money-bg.jpg HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:37.964984894 CET2482INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/jpeg
          Content-Length: 95329
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:50 GMT
          ETag: "5fe0728e-17461"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 01 c2 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f9 13 1b 98 77 80 dc 14 74 a9 72 53 16 e6 44 ba e5 43 c9 9e 19 5b c1 03 98 59 a0 85 e9 b0 84 ad a4 57 42 34 6d c5 77 bf 45 2d 4c d1 6b ce 8a ab c7 6a 8a b8 62 e2 58 4e 81 c1 17 eb 2c 39 23 75 82 c1 ee 5a c5 86 94 12 f3 aa 1e 93 b9 9c 19 6b 25 25 3d bd ee cd 6d 80 b4 58 8c 42 d0 95 16 95 cd 64 b0 83 5a 36 29 50 34 98 c4 83 ab 56 84 59 af 0f 3e a5 95 52 0f a8 ab 95 02 45 31 c3 4c a3 35 c6 dd 53 5a c4 72 ca 5e 97 9e 01 04 a7 3e bd 72 44 b7 65 2e 8d 22 eb 6d 00 51 83 25 22 8d cb 86 56 46 00 dc 8a 55 e9 3b 8a a4 9c 8e 30 9a 5a 54 68 b8 76 46 6a 22 bc 48 69 45 73 a1 d3 aa 97 a2 12 22 f5 ea 38 32 9b 99 91 cb ca 7b 35 4c e2 ea 22 1c ad e5 04 1d 17 46 23 2c 73 ac 3b 9b 4c 30 af 7e 8c f9 b3 bf 60 02 1b 2e a4 0a 18 ec b9 82 8d ad 97 01 64 57 4a d7 ad d2 02 81 99 32 62 08 a5 f4 b7 28 2a 80 a5 55 03 b5 d0 67 3b b6 43 63 2a 65 4b f4 ea b5 0b b9 39 69 4b dc 50 d2 be 86 76 d9 54 ce 66 b5 95 9d 15 1c 5a 4c da 72 1a 0e 0d 66 1c d3 79 5c 91 01 0f 75 d0 d4 a1 31 8c 17 14 4d 94 ca 6e 80 43 89 63 77 20 0e ed 0a cf 85 dd c4 a9 8f d3 98 1d 91 2e d7 a8 83 3d 1e a2 15 e6 97 ca ce f3 d9 97 4e 43 61 28 17 3a e8 33 69 91 f3 f2 8e 8d 69 52 b4 ec 01 19 76 c2 ce fe 0c 17 a9 a1 72 9b 13 51 5d 4d 6f 1e 68 ef 78 ab 3a dd 9d 79 d2 fb 26 28 6c 28 2a e8 84 b5 1a a8 46 da 6c a2 bd 84 d0 5b 45 16 3c 7c ae d9 9d c6 bd 59 ec 47 49 aa 0c 8c 50 50 b5 e2 12 e3 5e 4b 14 34 f4 33 2f 3f 1d 1e d4 34 a1 a2 66 d1 a6 5d 0c 1a b1 08 db 15 ac 5a d3 73 69 2d 0c 22 b9 0a 80 2a c8 67 6a 32 94 ab 66 83 4d 43 8c 70 0b 1a bc f9 d8 0f e7 a1 6d e8 e5 69 ae c1 39 e6 7f 48 aa aa 5e bd 3c a0 d2 4d c2 bd 9b 1f 9f 15 68 dd 22 68 39 99 d8 1a 33 c2 06 09 88 2b ba 87 b0 96 3a 66 34 a9 fb 85 69 b2 8a 0d 20 a1 15 ad 54 a3 3b a7 43 03 a9 18 53 46 83 cb 98 fa a2 a5 4e 6e 07 e9 c3 d1 8b 31 1a 23 b5 e8 55 08 11 12 ab 78 24 5e 0f ce 2e d2 f1 ce 7a b8 f8 4f 62 0d 66 bd 53 28 06 e4 42 b2 ba 5b 81 6d ab 31 1a d2 d3 0c ee 21 c8 ed 3c c4 84 3a 09 41 3a 3a 8c 54 ab a8 3a 20 43 b8 c6 8c c5 6f 86 de 6a 89 4c 68 89 ec cb 99 42 ee aa 5d 23 20 2a f4 63 43 b6 6b 95 2a 89 b1 2a ac f8 26 80 b1 50 9b 60 2f 2c ea d3 64 76 a3 e6 22 b5 ea cd 32 ea d5 06 08 5d c3 56 be 10 49 50 a4 07 03 0c 56 0e 78 6d 71 34 14 00 aa d1 87 54 96 ac b9 d9 23 db 92 ca 1c 45 d1 85 6d 35 ac 2b 5e a7 41 31 5a 1e be 0b 74 88 c8 c3 01 44 d1 54 35 0a 59 ba aa aa de 0f 8a 59 b8 da 39 75 d7 06 04 53 2e 85 1d 10 87 a0 c1 52 86 85 c0 ab b7 ec 51 14 3b ac 59 da 34 6b 51 99 08 c5 6c 84 c0 85 1a 51 2d 16 1c 92 c0 e1 92 06 73 d6 5d 04 d9 00 cc eb 58 3b ad 42 72 a3 52 1b 10 cc c9 7e dd 43 8e ab 59 c2 08 9e 1d 99 5a c0 8a c1 b0 69 c9 6d 1c d3 b7 16 3b 8d 6e 98 25 16 b3 bb
          Data Ascii: JFIF""*%%*424DD\""*%%*424DD\"wtrSDC[YWB4mwE-LkjbXN,9#uZk%%=mXBdZ6)P4VY>RE1L5SZr^>rDe."mQ%"VFU;0ZThvFj"HiEs"82{5L"F#,s;L0~`.dWJ2b(*Ug;Cc*eK9iKPvTfZLrfy\u1MnCcw .=NCa(:3iiRvrQ]Mohx:y&(l(*Fl[E<|YGIPP^K43/?4f]Zsi-"*gj2fMCpmi9H^<Mh"h93+:f4i T;CSFNn1#Ux$^.zObfS(B[m1!<:A::T: CojLhB]# *cCk**&P`/,dv"2]VIPVxmq4T#Em5+^A1ZtDT5YY9uS.RQ;Y4kQlQ-s]X;BrR~CYZim;n%
          Feb 1, 2021 22:28:37.971369982 CET2483INData Raw: 55 f3 33 6f b5 82 6b 43 99 62 2a 82 0d 7f 48 cb 3e 50 e9 35 61 95 5b 79 f9 45 87 2a c0 f3 92 49 85 72 4a 11 6e 87 0d 47 a1 6f 7b c8 86 87 26 95 f1 6c 2a ac 17 47 d4 58 00 42 03 72 c8 ce ea 03 ac ca d6 ca e7 53 2c 4e 96 c0 81 4b bd b9 5a 57 47 51
          Data Ascii: U3okCb*H>P5a[yE*IrJnGo{&l*GXBrS,NKZWGQRU0^m4CB&(qk44 QbcqRhH$4Q)2fZH3St2!6:_=U[%t1G;#b*TY,`IVg*QD0Yg\,DE
          Feb 1, 2021 22:28:38.042371035 CET2489INData Raw: 41 0c e2 96 17 90 31 55 41 50 1b 5c 63 4e cf da cb 0c 23 76 07 26 b4 b5 b9 91 7a f6 96 75 ad ef 85 10 ce 56 51 a1 36 0d 2e ca e8 ee e5 d6 c2 8a de 38 42 5d 33 44 2e 76 72 00 8b 22 3a a1 37 5e d6 5e a6 66 ca ed ab a4 23 45 f1 5e c0 b0 94 21 42 cd
          Data Ascii: A1UAP\cN#v&zuVQ6.8B]3D.vr":7^^f#E^!BrUz2MJ9l0%)k3Ef5ba(lJXVR(J9(*9h ($g]K)VX:a%%NX7B),0o+j@XP@p:ijcV9nNvv
          Feb 1, 2021 22:28:38.042408943 CET2491INData Raw: 47 2c 59 a6 8c e5 c2 19 15 84 b5 e2 aa 09 a2 9e e9 67 05 17 a0 46 54 8d ab 09 10 b5 b2 b6 ad 8a 1a 12 8b a1 9b 05 7a cb 26 86 99 ad 6e d6 a3 65 c0 10 a2 c8 b0 e4 5b 35 ba 05 4d 2a 52 b5 37 3a 27 53 23 24 ad 77 99 ca ca 62 ed af 25 04 10 60 53 33
          Data Ascii: G,YgFTz&ne[5M*R7:'S#$wb%`S3)gki[:hF"j+c#gu2;P8u.^"ejMZ3Xj+.%!dXlnhy;i:*W?.A[!Ho(Ju:c=Pss$pc`#1o<
          Feb 1, 2021 22:28:38.042860985 CET2492INData Raw: 00 ec cc 56 97 c2 d5 41 a5 b2 2e 68 88 ce 90 d6 f0 81 16 79 58 a3 c8 a5 74 2a 1a 00 89 d0 0b 6a ac 04 11 24 d5 a9 ed bc b4 e2 1c e0 f1 e3 e8 cb 43 74 0b 3e b6 50 ad 12 82 0b 1f ab 24 5b 6d 4c 2b b2 8b 81 59 2f 7b 34 10 e4 d4 df 34 b6 48 b3 4d eb
          Data Ascii: VA.hyXt*j$Ct>P$[mL+Y/{44HM+<iQZ,{!"!gdBT#l ^.UgvkIcaNZmCKL,PX*_fsEfCt|PrnZbhUnFl<`TI"!63
          Feb 1, 2021 22:28:38.043068886 CET2494INData Raw: 13 db 6a 12 76 a4 11 b2 45 2f 30 c5 e5 5b 5a ab 20 48 40 36 49 05 13 72 ef 6a 13 a1 8d d7 90 11 71 ba 5c c3 5a 06 21 d3 1e 79 20 b3 62 cc 4b 09 32 ec 6b 30 0a 3a da 6c 4d 61 a3 75 e4 c1 05 fb 57 46 20 44 a8 4a 4e 74 b5 99 ae 90 f3 ab 7c 26 a2 15
          Data Ascii: jvE/0[Z H@6Irjq\Z!y bK2k0:lMauWF DJNt|&eP[Y2G=nsie$swodcQLZrHjM,-euF! ],,+c3~CZk.bQ@PgBY)9kz<0&,*-G
          Feb 1, 2021 22:28:38.112510920 CET2498INData Raw: 74 85 25 02 c8 af 51 46 13 ac 52 da 05 ab 5e 3e 22 d0 de 80 4a 6c a0 6d 90 8c 10 74 5d b2 ec 68 ed 6e 3a 8d d3 ce d5 93 1c 68 43 a3 2d 29 4d 32 5c 28 23 b3 4a 54 e6 b8 73 29 d7 8c 35 68 d3 28 68 49 85 29 19 81 96 b5 f3 f7 c0 8b 03 a0 2a 9a f3 16
          Data Ascii: t%QFR^>"Jlmt]hn:hC-)M2\(#JTs)5h(hI)*Q19:"rR&X/njIJLVl@ZZrxSmNWzT1ItWIP!P9Z-jD[.A+cLEh7saE\0.MFSnv7FzJ
          Feb 1, 2021 22:28:38.112550974 CET2499INData Raw: 12 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 a0 00 94 00 00 12 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 80 00 00 00 00 00 00 00
          Data Ascii: ("("P(@P%P6
          Feb 1, 2021 22:28:38.112579107 CET2500INData Raw: 21 c7 28 da f9 44 57 3b 6a 7e 32 0c 29 20 dd 12 3b bf 4c b9 c9 3e 9a b0 a8 3f 83 9d b0 0d 8b 18 b2 48 9e df 40 bb fc 24 d9 69 d0 f9 25 e0 9e 37 d4 89 b0 b1 b6 d1 88 c2 a5 7f 78 38 08 f4 57 2d 1b d1 18 d1 fe 05 e2 4b 3a 50 56 71 9d f2 77 24 48 d8
          Data Ascii: !(DW;j~2) ;L>?H@$i%7x8W-K:PVqw$HvY:+xrC`!+&!8)lBygADx?3~xq8t=x+=A<AJQ7*E2;Ac##:U&Wq
          Feb 1, 2021 22:28:38.182410955 CET2505INData Raw: 8c 00 cc 85 1a 05 6e a4 f2 68 c0 88 74 e1 ac c6 48 0d 1c 8a 29 96 f1 26 65 34 92 b2 e7 f5 52 8d 38 07 17 a9 04 57 13 87 a9 07 44 82 04 71 1f a6 4c ed a5 69 f1 bd f0 13 a6 37 4f 6b 6b 19 25 44 89 a1 1b 80 bd 44 9f 74 0f f5 3c bd f1 18 27 c5 9c 7b
          Data Ascii: nhtH)&e4R8WDqLi7Okk%DDt<'{!~N9"i-K_~".rdVl!n:#MlntD!h`4 GF$HVxtc(6AQfjzenO`/cDcP1pH.90
          Feb 1, 2021 22:28:38.182631969 CET2506INData Raw: d8 ab 8f 9a 11 89 27 0b c9 40 2c 5c 13 6a 2d ab 9d 60 e9 64 37 7e a3 e9 2a b9 11 8b 1a 2f f2 6d ff 00 03 18 93 fe 4a 25 88 c8 40 47 14 20 90 d6 d6 93 a6 fc 9a c0 02 8a 02 86 33 05 db 1a c6 66 3b 63 c1 4c c4 da 40 00 54 55 50 cc cd 58 65 23 e2 6f
          Data Ascii: '@,\j-`d7~*/mJ%@G 3f;cL@TUPXe#o:nM\sDU>p=*eAF461m>FG;TScExY!XD6R7'zaDm5#2M)zN~Ry11#o[*f668h


          Session IDSource IPSource PortDestination IPDestination PortProcess
          13192.168.2.44975478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.332901001 CET481OUTGET /index/it/css/css_1.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.557882071 CET546INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 1155
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-483"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 78 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 45 78 6f 20 4d 65 64 69 75 6d 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 45 78 6f 2d 4d 65 64 69 75 6d 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 55 61 42 72 45 74 46 70 42 49 53 64 6b 5a 53 38 79 4c 75 78 36 37 78 34 77 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 78 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 45 78 6f 20 4d 65 64 69 75 6d 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 45 78 6f 2d 4d 65 64 69 75 6d 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 55 61 42 72 45 74 46 70 42 49 53 64 6b 5a 53 38 79 4c 76 78 36 37 78 34 77 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20 55 2b 31 45 30 30 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 46 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 45 78 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 45 78 6f 20 4d 65 64 69 75 6d 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 45 78 6f 2d 4d 65 64 69 75 6d 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 34 55 61 42 72 45 74 46 70 42 49 53 64 6b 5a 53 38 79 4c 68 78 36 34 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55
          Data Ascii: /* vietnamese */@font-face { font-family: 'Exo'; font-style: italic; font-weight: 500; src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLux67x4w.woff) format('woff'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB; font-display: block;}/* latin-ext */@font-face { font-family: 'Exo'; font-style: italic; font-weight: 500; src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLvx67x4w.woff) format('woff'); unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF; font-display: block;}/* latin */@font-face { font-family: 'Exo'; font-style: italic; font-weight: 500; src: local('Exo Medium Italic'), local('Exo-MediumItalic'), url(../fonts/4UaBrEtFpBISdkZS8yLhx64.woff) format('woff'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U
          Feb 1, 2021 22:28:26.561801910 CET547INData Raw: 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a
          Data Ascii: +2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD; font-display: block;}


          Session IDSource IPSource PortDestination IPDestination PortProcess
          130192.168.2.44987478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.793163061 CET2478OUTGET /index/it/images/logo.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:38.022417068 CET2485INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/png
          Content-Length: 1028
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:50 GMT
          ETag: "5fe0728e-404"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d9 00 00 00 22 08 03 00 00 00 e5 35 8c 9e 00 00 00 66 50 4c 54 45 47 70 4c 3c 3c 3c 3c 3c 3c fe 1b 1b 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c 3c fe 1b 1b 3c 3c 3c ff ff ff 3c 3c 3c 3c 3c 3c fe 1b 1b 3c 3c 3c ff ff ff fe 2c 2c ff ec ec fe 7f 7f ff fa fa fe 66 66 fe 52 52 ff ce ce fe 21 21 ff b2 b2 fe 41 41 ff db db ff 9a 9a ff b6 b6 80 ea 9e 30 00 00 00 12 74 52 4e 53 00 77 66 f0 bb 11 cc 44 22 99 55 ee 33 ee 88 d2 aa dd b2 ca df 36 00 00 03 3b 49 44 41 54 58 c3 d5 99 6d 97 e3 10 14 80 af 2c 1a 64 6d 32 d2 e9 b4 f3 fe ff ff e4 7e 80 5c 8a 9a 59 39 dd b9 1f 7a 52 47 c2 83 fb 0a 7e d7 05 82 1c 8c 97 f9 00 91 48 a3 71 b7 d1 fd 44 2d 48 16 9d f9 a8 12 63 32 8a c0 a3 10 6a 8c 31 94 a4 53 31 c6 0c 76 84 d1 c4 b2 c0 43 55 7e e7 26 a8 15 8d a6 aa 0d af 91 01 27 b8 77 9e 7a a2 66 88 1a 46 61 c2 6b 8c 2f c4 0e cc 59 6e ad f0 7f 2a fc 53 9d ec 57 f6 f5 91 cf f8 c3 5c 18 56 23 23 0b ee 2d 68 7e 4e 83 99 e2 86 c9 b2 02 c0 cc 99 47 e4 fb 92 c1 18 06 05 00 66 26 25 6b 64 cc a0 83 c5 50 df b8 a3 a0 49 83 5f 91 01 ad a9 1a f6 25 8b 16 5e 2a 98 75 8d 0c 66 b1 3d 0f aa 34 a7 29 7d d3 af 08 7e fd 0a bf 37 99 44 e7 4f cf 40 78 95 ec 80 7a 73 5d 54 3a 35 24 0d 4e 41 f1 2e 4b c3 be 46 76 b4 d2 4c c6 cc 84 c7 9f b6 a9 e7 c8 60 21 d1 c6 14 3e 4a 49 da 20 ec d1 df c6 b2 7f da c8 ac fc 59 d7 75 5d d7 66 32 30 72 83 94 78 59 b3 64 db 9e 6a 5a 9c 13 cc 22 3d f3 22 dd 71 00 73 d8 9b 6c 88 ce 07 d5 55 b2 6d d9 d5 50 26 13 25 32 b8 0f 19 e1 00 a0 79 95 2c 8c 37 28 f6 73 c8 66 1d 59 94 3c 99 27 4a c7 fd af c9 94 f4 ca 56 21 63 f6 14 46 c6 e0 36 d9 7c 57 32 67 16 83 31 cf 93 39 07 88 bc 43 8b 05 b1 56 ff 5e 64 6e b2 41 d1 0a 64 d6 da 2f a4 46 46 75 ea a9 a7 7b 92 b9 f0 23 28 5a 81 0c b8 06 90 89 fd 48 3d 35 c9 46 57 fd c8 ce f6 79 7d 3c b6 90 39 4f 16 14 ad 44 46 54 1c 26 e5 a2 ab 29 13 22 77 24 7b 7b 72 60 6f 2d 7b 16 a2 0f af 68 25 32 66 64 14 19 df 8a 88 09 e5 13 74 25 3b 3e 3a b0 4b d3 69 0c 36 c1 2b 5a 89 0c e6 39 ce 66 d2 8f 12 97 c5 a0 8c b2 4c 16 84 34 93 bd 3c db a7 a7 4b 9b 9e 85 28 df 2b 5a 91 4c 9a 2b fb 81 b7 88 ab 03 6e 60 82 77 de b3 4f 07 76 6e b4 20 21 60 f4 8a 56 24 83 c5 b0 0c 99 13 aa 0b 9b d8 8b ec c3 59 8f 53 a3 6d 1c b7 d9 3a 45 2b 93 09 0a b5 d3 58 50 bc 4e 64 e7 04 ec 26 99 dc 5c af 53 b4 8e 64 63 47 7f e6 cc e2 6b b3 3f d3 02 e9 51 6f b2 9e 31 08 f2 64 6d 64 a8 2c 15 22 86 7e 64 54 f4 26 5b 3f 1a c9 70 6a 1d 56 b8 1f 99 e8 4f b6 5e da c8 64 54 bc 9c 7f 02 d9 fb 4b 53 b5 40 e3 ba a3 54 7b 91 b1 1e 64 cf b1 75 bc 51 e1 89 aa bf 6c 2b 85 76 25 eb 52 e1 59 4f 2f ef ce 4a be 35 54 e5 58 9c 48 72 b2 0b d9 77 ab 72 11 d9 e9 e1 e1 e2 37 af 4a 66 4b 50 52 c5 f5 fd 79 1f 32 9c 22 e8 f6 4a ea 55 ac ff 8a cf 63 a9 fa 6d 93 ff 48 cd 1c e8 0e 64 df ac 7e 5f 91 85 60 ff 58 24 63 ee c6 82 92 24 51 99 3a 93 d1 7f b9 b1 b8 ce 3c 4f 6e d3 3e 4b 64 e1 96 49 25 f5 1a 4e fa 92 11 e5 81 94 b6 49 f6 57 6e 99 32 d5 02 6f 1f cf 09 59 f0 5b 2e ce 3f a8 64 9e 9a 06 b2 f8 ea ee 9b 64 63 a8 88 a5 37 83 0d 64 7f 01 af 0e 82 10 4f 83 97 e3 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR"5fPLTEGpL<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<,,ffRR!!AA0tRNSwfD"U36;IDATXm,dm2~\Y9zRG~HqD-Hc2j1S1vCU~&'wzfFak/Yn*SW\V##-h~NGf&%kdPI_%^*uf=4)}~7DO@xzs]T:5$NA.KFvL`!>JI Yu]f20rxYdjZ"="qslUmP&%2y,7(sfY<'JV!cF6|W2g19CV^dnAd/FFu{#(ZH=5FWy}<9ODFT&)"w${{r`o-{h%2fdt%;>:Ki6+Z9fL4<K(+ZL+n`wOvn !`V$YSm:E+XPNd&\SdcGk?Qo1dmd,"~dT&[?pjVO^dTKS@T{duQl+v%RYO/J5TXHrwr7JfKPRy2"JUcmHd~_`X$c$Q:<On>KdI%NIWn2oY[.?ddc7dOIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          131192.168.2.44987578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.799379110 CET2479OUTGET /index/it/images/check-button-bg.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:38.028779984 CET2486INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/png
          Content-Length: 854
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-356"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 b0 08 03 00 00 00 7a 99 cd 50 00 00 00 3f 50 4c 54 45 40 be 45 75 e9 4c 89 f8 4f 50 cb 47 4b c7 46 7b ed 4d 80 f1 4d 45 c2 46 3a b9 44 8c fb 4f 6c e1 4b 84 f5 4e 67 dd 4a 59 d2 48 90 fe 50 62 d9 49 54 ce 48 70 e5 4b 5d d5 49 31 9d 3a 7a d8 43 5a d9 6c b0 00 00 00 15 74 52 4e 53 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 5c 11 93 10 00 00 02 b1 49 44 41 54 68 de ed 59 eb 9a a3 20 0c 0d a2 68 97 9d 11 dd 7d ff 67 1d 09 b7 80 b4 35 ce 7c 8c 73 39 5a 72 92 70 ec 9f 52 21 81 57 36 e0 5b 4b 6e 99 21 24 4a 6e 1e 5b ce 0f e8 39 27 b8 37 9a 03 9f 3f 86 d7 20 61 e2 9c a4 b3 b6 f3 36 9a c8 63 1a 9d 6d 80 8e 8d 0b 4b b4 ee 74 67 6f 3b e8 ae 8b 9f 34 e8 34 7f a3 a0 d9 b8 aa 44 81 52 5a 51 e8 cc d4 00 8a 8d 46 92 61 83 52 83 bd c2 ad 06 4f 3d c1 19 91 6f 12 17 7b 00 55 50 18 d8 38 29 11 c8 84 bd 1d 75 dc 33 91 72 02 83 20 d8 88 92 a1 66 07 32 73 d8 49 4e 7c 0b 43 b2 6c 10 cb 71 88 05 82 42 58 23 a2 25 ce 92 2c 02 16 36 ce 48 fe b0 71 5d c9 5f 36 5a 49 66 ea ce 77 a6 d1 38 cc 6c b4 92 ac f3 ba 5a b6 e6 89 10 46 8e b0 d6 ce 82 f5 10 66 c2 0f 4a d6 77 4a 5e d8 68 2a 31 38 98 14 37 99 89 cc 8e 60 d8 68 24 91 d2 48 0b 37 a2 35 32 0b 6e b3 62 da 1a 90 6c 34 92 f4 04 12 6f 67 91 4b 49 73 1e 99 a4 c8 55 7d 59 91 3c c5 29 c9 88 76 74 36 0d 7e 74 09 cf 9d 85 f1 2e fa 82 06 1f f0 31 d5 ab a4 21 f0 e0 5b ee a1 91 04 f6 42 a0 a9 fd 93 61 87 b1 c2 38 18 df 27 6f 8c 09 ef c4 a6 c4 d3 b5 73 72 00 06 00 ef 90 84 89 4c 73 71 7a 39 3f 09 88 e7 af 7f 6c fc 74 c9 c4 c6 af e4 8c 84 fc 52 8f 3c 29 fc b4 c1 ad 94 b0 ce fc 62 2a 17 16 b8 69 d9 02 cd c9 54 59 c2 00 90 16 2a c4 a7 c6 70 f1 4d 53 e5 29 97 03 fd 6f 1e 9f fe e7 f2 5f 19 30 42 14 84 f7 06 94 19 c8 fc eb be f8 d2 1b bd ef 13 1d fb e2 85 4e 76 02 e7 37 24 e5 46 84 f8 81 c5 7d 49 ab 9d 92 ac ef dc dc 8e 4f f6 b2 c8 c9 1e 2e bb 83 a5 9b f0 30 f8 0d b9 1b 4c 08 6c 04 f9 75 4f 16 78 f2 31 fe 88 64 c2 fd 52 1e 92 88 7b e0 2c 66 72 a9 69 74 e2 6b 73 e0 3d 25 c9 0e f9 f1 dc 8f 47 fb 35 0b fb 12 c0 d3 aa c2 3a 97 f5 83 46 b5 0b 5f 63 99 5d a5 65 9e af 53 20 e2 4b be 53 e1 ae 4d a9 f3 e3 24 42 e4 e5 5d 2a b9 57 35 5e 3e b4 04 dd 46 32 c4 ca 7e 15 62 9f 82 18 14 a9 15 10 7d b1 53 8b 96 3d 0b 55 f6 4e 6c 3f 86 b6 50 54 68 c0 e0 d4 c3 5d 9e e1 b3 da 4f ba 6c 85 d9 ae 59 01 17 78 d0 7d 53 8f 1b 76 4a 1f 97 36 ea 24 da 56 a8 d6 bb ee 27 36 4b 7d 4c 87 f6 a8 0b 40 d6 23 dd 0b bf 56 53 18 5b de 5d 77 c3 8f a3 ae ff ed e3 a1 4b 1e 59 b3 66 3d 5b f2 9f 8d 1f 2e 79 03 ba 4e 36 b2 f8 af 21 ac 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR2zP?PLTE@EuLOPGKF{MMEF:DOlKNgJYHPbITHpK]I1:zCZltRNS\IDAThY h}g5|s9ZrpR!W6[Kn!$Jn[9'7? a6cmKtgo;44DRZQFaRO=o{UP8)u3r f2sIN|ClqBX#%,6Hq]_6ZIfw8lZFfJwJ^h*187`h$H752nbl4ogKIsU}Y<)vt6~t.1![Ba8'osrLsqz9?ltR<)b*iTY*pMS)o_0BNv7$F}IO.0LluOx1dR{,fritks=%G5:F_c]eS KSM$B]*W5^>F2~b}S=UNl?PTh]OlYx}SvJ6$V'6K}L@#VS[]wKYf=[.yN6!IENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          132192.168.2.44987678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.808325052 CET2480OUTGET /index/it/images/check-icon.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:38.035106897 CET2488INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/png
          Content-Length: 877
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-36d"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 29 08 03 00 00 00 9b 4b 20 f9 00 00 00 90 50 4c 54 45 47 70 4c 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f 36 43 4f ee 90 d7 88 00 00 00 30 74 52 4e 53 00 bb 39 c0 7e 1f b8 cc cb 02 2b 0a 01 b3 41 07 ae 61 53 9b 88 c5 4e 22 a5 33 c8 8d 12 16 76 96 0d 1a 26 04 a9 46 59 72 81 92 6f 66 6b a0 2f 83 ad f8 c6 05 00 00 02 5c 49 44 41 54 38 cb 85 95 db 82 aa 30 0c 45 c3 75 15 04 44 05 05 c1 fb 5d 47 e7 ff ff ee 3c 14 6d d1 99 39 7d 2a b0 4c 52 f7 4e 2a f2 be d6 db ba ae 67 43 f9 df 5a 4f cf 29 00 a8 dc cf fe e2 b7 c5 1c 7b 79 a7 c5 2f e4 e2 5b f1 be ca eb e0 27 f4 e0 01 00 ce bd 29 56 55 d9 3d a5 f1 07 19 2d 01 a0 3a 6e f4 8b 5d 3c ca 01 98 8f df d1 02 80 55 2f 48 92 69 7a d4 43 93 6f 00 e7 f0 2a fd 96 e8 e0 a3 39 40 2f f2 08 60 bf 79 a1 39 be 86 c5 f5 00 e5 1a 34 56 40 b5 7e 3d 9f 01 3f d2 fb 99 03 38 ed ab d8 3d 90 b6 96 22 9e 05 c7 25 e0 3f 3f 4d 01 f5 30 e8 f0 02 16 3c 06 d4 b6 0b 9b 02 d7 3e 9a 4f 0c 9c 4c 80 46 a4 75 45 5c c0 1b f4 d1 c5 c0 82 b7 0a e6 c7 8b 5a 8a 14 c0 97 09 1b 40 be 10 b1 e1 15 00 8c 65 e7 01 1b c3 b6 70 12 31 70 54 fb 9d fa b1 3c 80 ca 96 50 75 a7 ee e0 25 00 80 1a ca 18 58 3e f5 6b 13 11 87 46 2c 78 77 ea d8 5c e4 64 44 4c 96 28 27 57 dc bb 9f 0e 52 c0 8f c6 da d5 85 c8 37 e0 3e 51 ed ac cc 96 5e d5 5a 68 46 22 0d f0 10 59 1c 92 25 78 e7 cb 3d cf 64 f8 35 7e ac 65 04 65 a5 c6 22 32 4b 75 c0 02 a8 65 91 ab 15 78 da 93 c3 09 40 08 a5 3b d0 39 da 3b b4 da 28 99 4c e0 85 ca f3 e8 a5 f1 d7 b0 09 45 e4 06 8c 24 08 2d 45 6e 30 3e fa 77 c7 b5 ff ca 4c 44 0e fa 88 41 08 6a aa df 67 70 e8 f5 c2 d0 68 8a 13 f5 e0 a0 27 ba 48 50 3d 0d 9b 02 b5 d8 f0 ae e4 d2 6f 9b 74 a6 77 57 6d 39 03 47 67 d8 db a5 a6 e0 69 c7 cc d4 d3 cb 1a 8e ce e0 cc 2c 76 0a 84 3b bd bf 00 93 e4 05 4f de d0 b5 63 f5 7d ac 80 a3 3c e1 37 54 0a c0 79 f5 82 6f fa 3a 08 81 db c7 3c 98 9a 2c a9 11 29 08 41 05 06 3d 2a 60 15 59 03 62 0e cc 8f 5d cd ca cc 19 6d de b0 b5 13 65 0a 60 b5 11 11 09 4c c2 b8 fa 2c 5f e4 30 07 28 4f 56 e3 49 5c 28 00 67 fb 3e 54 eb 10 00 55 5d dd cd 20 59 cf b2 6b 0e 80 35 e6 ac fe 6d f8 61 a9 e5 cf 97 46 b6 ff 40 57 db df ee 96 c8 6d 4a fb 6a f1 e3 3f 2f ad 41 f6 d5 ec 53 2f ad 8a 5b fd 91 fd 1f 2e d1 2e 7b 53 4e c3 d3 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR+)K PLTEGpL6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO6CO0tRNS9~+AaSN"3v&FYrofk/\IDAT80EuD]G<m9}*LRN*gCZO){y/[')VU=-:n]<U/HizCo*9@/`y94V@~=?8="%??M0<>OLFuE\Z@ep1pT<Pu%X>kF,xw\dDL('WR7>Q^ZhF"Y%x=d5~ee"2Kuex@;9;(LE$-En0>wLDAjgph'HP=otwWm9Ggi,v;Oc}<7Tyo:<,)A=*`Yb]me`L,_0(OVI\(g>TU] Yk5maF@WmJj?/AS/[..{SNIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          133192.168.2.44987778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:37.812174082 CET2480OUTGET /index/it/images/spots-arrow.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:38.048561096 CET2495INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:37 GMT
          Content-Type: image/png
          Content-Length: 5306
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:52 GMT
          ETag: "5fe07290-14ba"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 72 08 06 00 00 00 11 4b 40 98 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 43 32 33 46 43 30 43 38 44 43 45 31 31 45 35 39 44 46 32 41 30 35 34 33 30 31 38 41 39 43 31 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 43 32 33 46 43 30 44 38 44 43 45 31 31 45 35 39 44 46 32 41 30 35 34 33 30 31 38 41 39 43 31 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 37 43 32 33 46 43 30 41 38 44 43 45 31 31 45 35 39 44 46 32 41 30 35 34 33 30 31 38 41 39 43 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 37 43 32 33 46 43 30 42 38 44 43 45 31 31 45 35 39 44 46 32 41 30 35 34 33 30 31 38 41 39 43 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ef 61 3f ed 00 00 11 2a 49 44 41 54 78 da ec 5d 09 94 14 c5 19 ae 9a d9 fb 3e 38 96 dd 99 d9 fb 9a dd 9d 65 11 56 40 50 f1 25 31 41 14 a3 3e 13 35 2f 31 4f 63 10 f1 c0 0b 51 f4 79 11 44 0e 11 11 91 4b 50 9f be 24 2f 4f 31 40 5e 10 95 98 70 ee 3d bb 33 b3 2c e7 22 2a e0 72 88 1c 0b 3b 47 ba 87 9e a5 b7 a7 aa bb ba 67 60 b7 97 ff e3 15 33 b3 d3 5d fd d7 5f 5f ff f3 7f d5 d5 5d 11 6b d6 ae 47 5a f0 b3 6b ab d1 e5 44 7c d2 00 cc bd 04 4a 00 de d3 27 3b 7c 1b bf de 31 94 7b cf 97 54 ae 1c e2 4a 2d 67 df 2e 04 e8 b7 e0 f8 a0 b8 4d 84 4e 1a c2 13 da 20 d8 6b 10 08 ee bb eb ee 7b f0
          Data Ascii: PNGIHDRrK@tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:7C23FC0C8DCE11E59DF2A0543018A9C1" xmpMM:DocumentID="xmp.did:7C23FC0D8DCE11E59DF2A0543018A9C1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7C23FC0A8DCE11E59DF2A0543018A9C1" stRef:documentID="xmp.did:7C23FC0B8DCE11E59DF2A0543018A9C1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>a?*IDATx]>8eV@P%1A>5/1OcQyDKP$/O1@^p=3,"*r;Gg`3]__]kGZkD|J';|1{TJ-g.MN k{
          Feb 1, 2021 22:28:38.048608065 CET2497INData Raw: 86 4d db 6e c8 1a 32 68 78 66 c6 40 14 1b 13 8d 7e 3a 75 26 79 6f fb c1 62 8e f0 5b 38 82 6f 00 1a 5c b9 30 e8 c8 4e 9e d8 91 5c 89 12 5e 23 6f 9e 78 eb cf 73 2d 99 c3 cb 8a f3 50 6a 72 22 8a 89 8e 42 03 d3 53 d0 f0 a1 56 14 1b 1b 3d fa 5f 5f 6c
          Data Ascii: Mn2hxf@~:u&yob[8o\0N\^#oxs-Pjr"BSV=__lN.r-&1\) `@#P]Q wh694aV|hO[K4[,*(2B^2pb_AP5d"^2Yo|Rz@@FD$qCnr9vB|>y
          Feb 1, 2021 22:28:38.125405073 CET2502INData Raw: 40 96 96 14 d9 f8 27 44 01 00 ba 4b 4b 62 e2 93 c9 02 72 e5 aa 11 d9 d9 96 61 d6 a2 7c f0 30 40 7f 91 3b e6 42 3a 12 94 67 cf 7f 73 61 91 29 2b eb 9a 2a 5e 40 46 80 80 04 e8 2c 72 4f 9c 30 9e 48 ec c9 0f 4d 49 2b 28 28 1c 5f 59 51 8c 62 40 40 02
          Data Ascii: @'DKKbra|0@;B:gsa)+*^@F,rO0HMI+((_YQb@@b@5zhqa.JKM`[, u?ZZl60-6M@Vg[Ubg/Xd_4@@tFn>_-/E1 :")UU*KQZj2uq Ig+j*Yze[$93JmU
          Feb 1, 2021 22:28:38.125458956 CET2503INData Raw: 1a c5 c7 c7 81 b7 01 fa 20 b7 38 fe 7b dc 5d 1c c1 23 a5 04 77 cf 99 3d 6b ef a0 41 83 b6 c5 c4 44 8f 1c 33 b2 1a 45 44 44 80 c7 01 3a c8 b9 25 e0 08 2e be 83 27 90 83 f3 02 b3 d1 e5 74 35 35 82 c0 04 e8 95 dc 02 68 02 73 1b 2f 30 db 76 ef 01 8f
          Data Ascii: 8{]#w=kAD3EDD:%.'t55hs/0vIn>=G0"^uO_oOON>MHQHK-m)ND)-YF;>XmPHqz{KsFv%KK(L`HG}cy?
          Feb 1, 2021 22:28:38.125478029 CET2503INData Raw: 7c 7a 82 31 f6 8a 46 3d 22 02 11 bc a5 d9 de 38 78 f0 e0 62 7e ec db 6c ca 0a 6c ef bf 80 b3 bf bd bd f1 de df ff 6e 37 8c 94 00 b9 f5 40 70 8f 40 54 8f f0 8b 83 17 cc 9f b7 3f 25 35 f5 e3 13 27 4e 54 65 5b 2c 25 fc 28 0a bf e0 d4 a1 43 87 9a 9c
          Data Ascii: |z1F="8xb~lln7@p@T?%5'NTe[,%(C@l 7ybQ<6/>?_gg^SP5kc!E/@\AIa]Bq_'p{$\yrIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          134192.168.2.44987878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.832528114 CET2594OUTGET /index/it/images/feature1.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.078536987 CET2600INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1156
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-484"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 37 08 03 00 00 00 92 1b 52 33 00 00 00 cc 50 4c 54 45 47 70 4c 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 2d 60 2a dc 00 00 00 43 74 52 4e 53 00 9b ea 3e fe 4e f6 fa f2 fd b8 42 dc d3 10 d7 7d 4a 79 e3 ef 21 08 9f 46 3a e6 24 d0 c4 f8 96 13 90 61 6c 8c 67 cc 1d c0 32 82 16 18 ed e0 5b 1a a6 74 2c 71 ac 56 c9 2f 87 28 36 03 85 53 0c b2 b0 b3 12 df fe 9c 00 00 03 24 49 44 41 54 18 19 cd c0 e7 62 9a 6a 00 06 e0 17 04 64 8a 08 8a 8a 7e ee 1d f7 de 49 df fb bf a7 93 e8 49 d2 54 da 86 7f 7d 90 c0 de 42 32 d7 ee 19 49 5c 9f 1d f6 91 40 66 4b a3 ad 9f f0 1b f5 63 71 e3 95 9e f0 a9 de a5 32 b5 b8 44 8c 51 67 2d f3 ce 5f b7 7a b8 19 39 64 2b a5 b3 89 07 a5 75 9a a4 e6 74 fb 15 3f 4d 52 31 55 00 33 97 3c 17 35 d7 95 f0 8b 83 49 6e 87 5e fe 84 37 85 63 cb 4c 93 95 62 cf 26 6b 9e a8 cc aa 15 7c 71 ca 0a ad 11 e1 8b 59 76 4c ea 64 b8 11 db 7a 48 a3 80 9f d4 fb 7c ee e1 41 66 4e b2 36 35 aa 99 90 55 a6 f0 29 6f eb 53 c4 38 94 c9 e1 c5 e8 5f 43 66 37 5c e1 43 de 1f ef 10 63 29 d3 68 79 a2 7a 0d 99 4b 69 9c e3 5d dd 0e 06 88 b1 94 29 36 96 d8 66 42 e6 52 9a 23 db 78 67 1a 2a 62 ec 64 0a 35 a5 55 ea 12 b3 96 e6 e6 0c d6 71 d7 e2 02 31 06 63 1a 97 a3 ee 8c 24 0e 37 62 9b 55 04 8b b8 19 05 26 62 0c c6 54 9a 4b d9 9e d5 78 ce 2a 66 47 79 ce 31 8b 9b b6 3e c3 a3 63 40 b6 f2 be dd 6b b0 3d 67 58 14 fd 83 cf 17 bc b9 ea 39 3c 1a 05 e4 a4 63 07 51 83 8d 67 25 17 c9 ce d2 0e 58 c6 9b 69 b9 80 47 99 8a c1 37 1a 83 3e 6b 79 5b 2e 39 c1 4e e3 0c af c2 1c 62 15 06 d3 b6 e9 f3 7f ae cb ec 9e 54 f1 ca ef e1 0f 32 a5 4e ad 3f e6 bb 33 80 68 8b bf 9b 15 57 52 35 20 59 03 b0 69 e3 bb 9e ac e6 08 40 6e 8a 84 da 25 24 24 45 48 68 3e 42 42 19 fc 53 f2 59 24 e4 65 91 50 ab 09 20 a3 2e 0b f8 2e c9 02 50 23 0d db 6c 77 ac 11 fe ce cd 00 d8 d3 e0 5d 50 95 16 c5 1e fe 20 aa e0 d5 85 8e e6 2c 34 06 bc d3 b7 d2 aa 38 43 ac fd 10 af f2 a4 3b fb a1 2c 76 ba 3d a7 3c e6 9d df c3 a3 42 79 89 37 63 46 cf 4a 67 29 4f 2c d9 ef e5 38 77 58 35 28 0e 78 94 75 70 63 72 ab 74 0e b2 9f b2 e5 68 cf b0 cd f6 90 42 c5 a3 99 de c1 cd 9e 5c 0d e4 f2 d1 09 8e 0d d6 b2 ac b5 28 54 c4 30 27 05 dc 5c 28 a9 fa 64 b0 15 96 c4 76 93 e1 54 11 2a 62 e4 e8 e1 2e cf 89 b1 dd 55 84 3a e7 d0 12 a6 2a 84 8a 18 aa 31 c7 3b 99 2f 91 ab 79 73 e6 8e ba 53 d4 84 87 18 25 cd cd e0 9d 99 8e 26 41 f1 45 69 0d 02 bb 18 08 0f 31 3c 7d 12 e1 c3 99 f2 d8 ea 1b cd 52 30 b1 7c e1 e1 d1 69 61 74 67 f8 a4 52 4e 75 c5 66 23 5c 6b c2 97 2b 1e ec aa 0c 0b f8 c9 13 f7 8e e6 0d 95 be 55 56 48 79 55 c7 17 a5 b5 52 56 f1 95 4f dd 92 28 79 ba 66 5d 5c 32 fd a3 33 38 e1 a6 ee b5 6d 8a 46 06 bf 58 6b 56 c8 e1 54 e8 29 e0 d4 ac f0 95 70 ab 66 b5 12 90 14 52 84 07
          Data Ascii: PNGIHDR17R3PLTEGpL-`*CtRNS>NB}Jy!F:$alg2[t,qV/(6S$IDATbjd~IIT}B2I\@fKcq2DQg-_z9d+ut?MR1U3<5In^7cLb&k|qYvLdzH|AfN65U)oS8_Cf7\Cc)hyzKi])6fBR#xg*bd5Uq1c$7bU&bTKx*fGy1>c@k=gX9<cQg%XiG7>ky[.9NbT2N?3hWR5 Yi@n%$$EHh>BBSY$eP ..P#lw]P ,48C;,v=<By7cFJg)O,8wX5(xupcrthB\(T0'\(dvT*b.U:*1;/ysS%&AEi1<}R0|iatgRNuf#\k+UVHyURVO(yf]\238mFXkVT)pfR
          Feb 1, 2021 22:28:39.084362030 CET2600INData Raw: 8b 49 8d b9 95 12 94 70 b3 3b 6f d3 bc 1b af 9b 19 c4 48 91 c3 05 e5 01 3e 14 96 d6 a5 e9 95 7a f8 8d 42 5a 5a b1 7c 40 02 dd b5 32 c9 23 89 86 b6 7a 42 22 ea 02 df f7 1f 2d 3f 79 ee 13 9e c3 55 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: Ip;oH>zBZZ|@2#zB"-?yUIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          135192.168.2.44987978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.907733917 CET2595OUTGET /index/it/images/feature2.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.145658970 CET2601INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1247
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-4df"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 39 08 03 00 00 00 b2 2d d3 cd 00 00 00 cc 50 4c 54 45 47 70 4c 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 2d 60 2a dc 00 00 00 43 74 52 4e 53 00 de 0f fe 06 03 01 fc f9 65 1e 0c d6 88 f1 d0 8c 17 1a 74 db cb 51 22 32 e7 36 f5 96 26 77 46 4d 5a ed b1 4a 5f 6a e2 3c 2c a4 09 84 a1 a9 14 c7 9d 56 b5 ea 7e ad 7b 70 3e 99 39 b8 c2 bd 8e 2f 42 90 53 27 ca a4 00 00 03 7f 49 44 41 54 18 19 95 c0 87 42 da 0a 00 85 e1 9f 11 92 40 58 61 ef bd 91 2d 8a 75 d4 9e f7 7f a7 7b 09 b4 25 54 34 7e dc 16 fd 59 b4 73 cd 61 a7 df 88 f1 3d 89 e2 2f c7 d4 6f a9 97 e4 c1 20 20 a3 bd a8 29 b5 5a 3f d8 9d 8d 9d 4b ee 9d 88 a4 d1 dc 25 80 c4 63 48 ce 7d d9 e0 af 65 f1 2e 25 59 4f 2e 5f 30 86 15 73 7a 88 71 6d 36 28 48 b5 a6 c1 67 7e a6 b5 6f f0 b1 be 23 15 1a dc 96 b3 42 2d 6e 8a 36 6b 4a b5 b9 21 f6 a4 7d 98 cf 94 56 32 87 7c ac 1e 79 88 f1 b9 e8 5a ca f1 91 a4 69 f3 b5 07 69 c8 bf 1e 23 36 41 34 65 b6 b9 36 b6 1e 08 26 a9 54 03 bf 44 68 1f 23 18 e3 59 e9 28 c0 32 ce 59 c6 09 13 d4 b2 a2 a4 f1 63 de 7e ae 73 52 aa 95 09 ae 23 b3 6b e6 a5 01 27 77 19 82 ca da 5b 4b ea 76 2a 52 03 4f 7c 14 26 98 ea 8b 29 8d d4 6d 87 76 e9 6e 0c 4f 26 c7 15 f7 bd 6a f0 97 3b e0 64 2e e5 db a3 5d cb 49 1d 6a 3d 3c d1 7c 02 1f b7 17 91 46 45 8e 8c 38 d0 94 8b 67 f6 24 59 bb b6 53 6b ed 95 c3 53 ac e3 b3 cc 6b 95 5c 98 91 0d c0 c0 8a 42 53 71 ce 8a 5d ed 46 a9 c3 56 2a e3 59 1f f0 a9 6b 0e 1c ac 6e 02 78 54 09 e6 8a f3 9b fb 2a f5 16 52 d7 c0 e3 18 5c 32 52 4e 0c e0 4d 1b e0 5e 63 48 6a c2 1f 46 ce 92 f2 ea e1 89 f7 f0 29 29 c9 d1 0f bd 01 19 f5 21 a9 09 17 ca 8e a4 47 3c c5 7b 7c 1a ca 71 94 d5 14 98 aa 05 49 4d b8 34 ab 4b 13 3c cd 22 3e 33 73 ce 91 ab 35 b0 d2 18 32 9a e0 d7 b7 39 59 c7 f1 5b 3d 73 54 d5 1c a8 a8 04 75 95 b9 21 c1 95 9c 95 00 b0 55 84 ac 2c 03 ea 1a 13 54 e2 21 0a b0 8f 64 a1 ad 34 50 d7 98 ef 09 5b 2b 20 a3 5f 40 5d 63 be e7 51 36 e0 a8 05 dc 69 cc b7 cc 2a bb 04 94 54 31 88 32 55 9f 2b e5 19 9f 98 2b 07 0c 65 ca 13 5a 84 f1 d9 67 f1 64 a3 fc 6b 62 39 51 a0 5f 31 e5 19 6d c3 f8 14 f0 94 2c a7 ca b5 84 63 56 39 09 87 c3 b3 a9 fa f8 cd 0a 78 86 92 39 8f e2 b7 50 92 0b 5b b5 f1 1b af f1 2c 24 29 fd 93 4b 4d bd 18 5c d8 aa 83 df fd 10 4f 45 a1 41 4a 56 2e c6 1f 83 48 7e c9 a5 ad 3a f8 15 1a 1c 35 94 77 9b 0a 49 af 2e 67 6d 53 a3 50 c8 29 3c 0f 38 db aa 83 4f c3 c1 63 cb 7e d0 f4 60 49 dd 22 27 19 9d 4d 39 bb 53 0b 9f b7 7b 3c 77 e6 93 ee 0e 29 a7 6f 4a 36 27 e1 52 f9 7f 93 6c 8c b3 44 15 9f 70 37 8e 27 1f d1 ba 95 ea be 85 24 6b 43 40 f3 1e 9e ac 54 7f b7 24 99 af f6 92 80 e2 b5 32 9e 76 24 d3 1f 49 7a 71 09 ae b7 e0 64 fe 4a e1 d9 ae d6 cc 2a 81 d9 56 89 93 4e 8b a3 a1 f2 09 02 aa 5a f7 f8 c5
          Data Ascii: PNGIHDR=9-PLTEGpL-`*CtRNSetQ"26&wFMZJ_j<,V~{p>9/BS'IDATB@Xa-u{%T4~Ysa=/o )Z?K%cH}e.%YO._0szqm6(Hg~o#B-n6kJ!}V2|yZii#6A4e6&TDh#Y(2Yc~sR#k'w[Kv*RO|&)mvnO&j;d.]Ij=<|FE8g$YSkSk\BSq]FV*YknxT*R\2RNM^cHjF))!G<{|qIM4K<">3s529Y[=sTu!U,T!d4P[+ _@]cQ6i*T12U++eZgdkb9Q_1m,cV9x9P[,$)KM\OEAJV.H~:5wI.gmSP)<8Oc~`I"'M9S{<w)oJ6'RlDp7'$kC@T$2v$IzqdJ*VNZ
          Feb 1, 2021 22:28:39.145705938 CET2602INData Raw: f6 ea 19 04 52 da a5 a3 5c 99 15 f4 8b 20 e2 a3 54 83 6b 31 37 af 39 5f 8b e7 ad 77 3e e0 e6 55 37 f8 c2 24 64 f5 f9 90 5b d0 ab cb a7 36 a9 dd 0f 6e 98 4d d5 1d c4 b8 29 bc 56 3a ce 6d c3 9a 56 2d 3e 16 eb 54 22 4f 09 3e 53 7a 91 0a 76 98 7f 44
          Data Ascii: R\ Tk179_w>U7$d[6nM)V:mV->T"O>SzvD7i|!VK`tk -LeiE*AiSXLk$;l;%[xIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          136192.168.2.44988078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.908170938 CET2595OUTGET /index/it/images/feature3.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.145868063 CET2603INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1214
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-4be"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 39 08 03 00 00 00 98 9d 22 62 00 00 00 d2 50 4c 54 45 47 70 4c 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 c2 ba 87 78 00 00 00 45 74 52 4e 53 00 eb 99 e8 fc ee 0f f9 88 fe 5a 96 c3 d2 f5 6a 57 e4 9f d6 1e 05 53 f1 6f b4 77 e1 bc ae cc 66 db dd c9 c6 3a 2f 01 aa 7a 32 4a 73 28 8d 2b 7d a7 37 4d 41 5d c0 92 0c 46 09 83 61 80 19 b8 a4 50 cf 23 35 14 8e ee d5 d2 00 00 03 56 49 44 41 54 18 19 8d c0 87 5a ea 48 00 05 e0 13 32 64 d2 2b 10 7a e8 bd 48 53 14 15 db 79 ff 57 5a f4 d3 95 eb ee e0 fd f1 1f 83 5e d9 9c 8f d6 06 7e 75 7b af f1 83 8c df 70 d9 83 47 d6 1a b9 5c 45 27 93 22 2e 29 76 f8 dc c3 bb c1 be e2 dd e0 92 32 9b 37 f8 3b 83 b6 58 e0 5b 7f 39 80 d2 98 8f 38 73 c7 0c 4a 01 cb 38 b3 64 1d 4a 0e 57 38 13 b2 05 a5 2b 1a 38 d3 67 0d 4a 0d e2 5c 81 1a 94 62 e2 5c 81 35 28 cd 69 e0 cc 98 cf 50 3a b0 87 33 25 0e a1 d4 e7 08 67 e6 1c 41 69 10 75 70 a6 c5 31 d4 ae 39 c6 bf 36 4c 70 c1 c2 7a c4 97 c1 8e 19 2e b9 e2 01 9f 02 26 45 5c f2 a0 c9 12 3e 94 a4 ec e1 b2 55 2a 9c 19 50 70 2c 61 e3 37 fd 16 99 d7 49 7d 82 df 15 0f 95 28 da 4d 0d 5c 34 0b e2 7a 09 df 5e 7b 0f f8 5f 85 bb 16 c9 dc 1b be 75 c9 9a 33 29 e2 87 fe 50 d0 22 73 eb da a8 88 0f c5 e5 64 e1 e7 53 32 cd 2d 70 e6 76 2e c8 5d 85 f3 57 bf 13 25 4f 03 00 1b cf 2a 6b d1 cc 66 22 c8 ca 0c 5f 8c 2e c9 ce 15 cd 42 d4 1e 47 a4 de 18 26 e4 50 8b 5e 36 b2 5b 16 5e 9e 7e 09 9f 8e 24 bb 43 2e 0d 2f dd b4 d2 92 e4 49 7a ad 45 2f 13 df bb b7 ea 0f 9e a0 5f c0 07 43 92 6e 4c f3 d6 95 a1 e7 6f 2a d6 34 93 7e a0 47 2f 07 d9 9c b3 61 ec e4 93 ce 2a 3e 6c 49 f7 8e 8e e1 8a 6d 47 ee 1b 56 76 e3 8a aa 1e 2d 1c 3e ce 79 2c 56 ac 72 93 ec e2 43 83 6e 60 1d df 9a d2 de c9 a7 2b 96 8d ae 5c ea d1 b8 6e 99 26 e3 e2 15 cd c4 3f 50 bc e1 e4 c6 e7 54 54 0a 89 5f da 89 30 e6 d4 e8 c8 91 ae af 3a 72 6b d2 29 1e 79 dd ce f7 1c 32 c4 49 89 52 ee 66 ad 74 b2 13 76 cc a5 d1 94 55 5d 7f 6d ca f5 35 af 8b 31 9d 56 7e 75 64 9b 0e 4e 1c b2 f3 5a cb 6f 76 56 f9 c8 c6 ea 99 39 5d 64 5d 8e 1c 0e 1f 62 5e b7 d2 55 83 d5 32 3d 9c 24 ec 8c 23 7d a7 53 41 4b ac b2 2d 28 0c e0 81 d6 6b 4d 5b 99 77 b9 4a bd 99 b4 db f9 4f b5 b6 d7 dc d5 1b f1 7c 79 1f 6c 45 bd c6 09 b0 a6 d6 ca f7 76 53 a8 6d c5 e3 cd 33 ef 80 11 99 6e 5c b6 0d 28 0c 9a a2 6e 34 c8 47 20 47 7f ef 4a 8f 3d 28 14 d8 34 1a d6 91 3a f0 c8 91 2b 4b 43 3e 41 a1 c7 4a c5 0a 46 64 01 1d a6 f2 29 b4 68 43 61 42 8a cc a1 e4 1a 1e e5 d3 5e 92 01 14 4a 14 d9 90 e6 90 55 b4 79 d8 fb 4d 97 01 14 6c 26 75 91 2d 74 c6 a8 71 24 9f 5f 12 06 50 b0 49 19 f6 35 c9 3a 6a 64 b7 e0 92 01 14 32 ca f5 38 5f 9b d2 83 c7 e1 9b 2b 74 06 50 b0 e9 ad d2 f6 d6 67 1b 57 9c ba 22 ec 30 80 82 cd 7c da 2a
          Data Ascii: PNGIHDR+9"bPLTEGpLxEtRNSZjWSowf:/z2Js(+}7MA]FaP#5VIDATZH2d+zHSyWZ^~u{pG\E'".)v27;X[98sJ8dJW8+8gJ\b\5(iP:3%gAiup196Lpz.&E\>U*Pp,a7I}(M\4z^{_u3)P"sdS2-pv.]W%O*kf"_.BG&P^6[^~$C./IzE/_CnLo*4~G/a*>lImGVv->y,VrCn`+\n&?PTT_0:rk)y2IRftvU]m51V~udNZovV9]d]b^U2=$#}SAK-(kM[wJO|ylEvSm3n\(n4G GJ=(4:+KC>AJFd)hCaB^JUyMl&u-tq$_PI5:jd28_+tPgW"0|*
          Feb 1, 2021 22:28:39.145899057 CET2603INData Raw: f9 64 03 b3 94 32 8c c9 03 14 42 32 d9 68 a4 f6 02 8c db a2 ce 3c 6d 28 4c 18 8d 23 b2 39 c3 c9 6d 35 57 3a 32 84 42 8f 95 70 eb 06 45 7c 71 b8 87 c2 8c 31 fe 70 c7 3e 14 6e fc 2a fe 50 98 0e a0 62 e0 07 a3 3f 09 b3 69 f5 de 3c c9 9d 98 ef ee ab
          Data Ascii: d2B2h<m(L#9m5W:2BpE|q1p>n*Pb?i<^/CJ~00V9j93|1,IENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          137192.168.2.44988178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.909528971 CET2596OUTGET /index/it/images/feature4.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.164535046 CET2607INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1166
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-48e"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2b 00 00 00 3b 08 03 00 00 00 d5 55 83 69 00 00 00 d2 50 4c 54 45 47 70 4c 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 00 af 10 c2 ba 87 78 00 00 00 45 74 52 4e 53 00 c8 1d 37 fe 19 e6 f9 fd 5e e1 f6 4d 5a cb 25 0e 46 d8 cf ad 16 0c 55 f4 3b d2 c4 b0 e4 09 79 fb 2c 62 01 ed b8 31 b3 bb bf 83 4a 9c 73 a8 99 04 51 ea 88 95 7e 28 8d f0 6a dd 11 a4 06 66 41 70 c1 21 a1 6d 09 86 69 56 00 00 03 26 49 44 41 54 18 19 ad c0 55 56 e4 40 00 05 d0 17 ad 8a b5 a5 dd dd dd 5d 80 b7 ff 2d 4d f7 c0 70 0e 12 c2 c7 5c 7c d5 38 b7 22 2d ab 81 df 18 f3 61 89 5f 88 d3 d4 90 ea 30 87 70 43 ae 00 44 b9 40 b8 2e 3d dc 31 89 70 2d d6 01 94 59 44 b8 0d 17 00 72 5c 22 5c 8e 66 0c e8 30 8e 5f e8 32 62 25 a9 34 f0 0b 29 9f e4 5e c5 af 9c bc cd 2e 8d 70 83 62 62 bf c4 dd b5 30 8e e3 47 1b 36 0b 94 1a 00 d7 91 5c 36 10 2c ce 44 d4 77 5a a2 d3 f5 0b 62 96 60 1d c1 c6 d4 14 11 df f0 b6 98 8b 59 52 af fa 08 e6 57 0b 62 76 e4 f2 a0 88 4c 92 d7 7d 16 c1 f6 94 5e 92 95 43 44 64 3a fa 75 48 22 98 cd 7a 52 7f 39 f8 62 d6 95 bb 23 25 63 08 d4 64 4b 7f 39 f8 4e e6 26 eb 49 56 4c a6 10 68 4b fd 6a f8 8e a7 08 ab a5 ef 6a 82 2a 02 65 39 52 13 5b 37 e2 78 37 69 c5 b7 a4 8a 40 64 dc 6e c6 23 22 a3 88 d9 b9 9a 27 55 04 22 9d 79 2e 22 66 3d e1 ae d8 8a 92 35 04 22 6d 4d 11 6e 52 f7 fa 1c a6 15 52 45 a0 2a 2f 8a 70 17 ac 54 38 39 75 a4 a4 81 40 3e f7 c2 b5 f4 c9 8e cf e5 a2 be 61 76 8a 40 03 c1 7e 46 76 ce 7a d1 50 e4 d2 94 3b 7c 90 ee 8e af da 09 6f 9e ea ed 6a af 2e 5b ed bd e3 c5 ac 1a 5e 4d d7 99 7e b1 9b 86 ca 3b a1 6c 62 78 55 b7 3d 71 9b 65 4b 5a a5 82 37 47 c1 07 03 d8 e6 73 56 ff d8 53 f1 ea b8 15 4a 5d f8 c6 86 79 bc 71 cf ae f6 94 30 01 14 4c 5c 4f 78 d7 61 e4 2c 6f 87 09 e5 1c ef d2 ab a9 28 02 98 c8 e9 48 31 f0 cf ad 7a 96 b7 f4 90 8b 92 c4 3f aa df 8f 72 05 e0 85 4f 78 36 db 78 e3 53 de d2 cf 5c 9d 75 96 f1 2a 37 2f 36 06 1c 00 b8 b0 8d b2 92 75 f1 2a cf 5e ec c8 4a 5d 27 63 f8 6b e0 e4 d3 18 31 05 a0 51 03 90 da cb 0c fe da d3 48 ea 23 4b b6 c8 03 1e 32 a2 a4 02 f1 25 de 45 cd aa 8b 07 9b 3d fd c5 93 dd 35 a9 e2 2e 2e cc 35 3e 59 db 8e 86 3b 9b fa 39 23 7b 35 9b 8c 01 d0 1c 3b 8a 2f 0c df 34 00 34 79 9e 89 42 bb 34 17 8c 01 86 e9 1b f8 46 f9 d9 02 60 73 27 14 cd 34 db 59 36 00 6b 58 46 30 9b ba 92 9b 9b ed 22 89 30 09 46 72 f3 52 bb a5 3b 59 84 29 c8 cb bc 54 eb c9 ba 62 23 4c b2 da e4 dc 66 c2 ea f8 08 63 39 7c 70 92 bb 3e 42 4d a3 9a 16 8d e1 3f 6a ac fa f8 e8 3c 3c e1 5b a7 e3 b6 86 8f 8c 52 e1 80 6f a4 bb e2 82 cf da d9 84 8a 2f 52 11 dd c2 57 17 61 af f1 89 91 60 05 df f1 e4 bc 8d 77 eb 29 90 4a 70 81 ef 9d f5 79 0d c8 4d 70 67 e8 1e ca 0a 17 08 e2 55 4b 2a 46 4c 01 88 73 80 b1 1c 21 98 eb 44
          Data Ascii: PNGIHDR+;UiPLTEGpLxEtRNS7^MZ%FU;y,b1JsQ~(jfAp!miV&IDATUV@]-Mp\|8"-a_0pCD@.=1p-YDr\"\f0_2b%4)^.pbb0G6\6,DwZb`YRWbvL}^CDd:uH"zR9b#%cdK9N&IVLhKjj*e9R[7x7i@dn#"'U"y."f=5"mMnRRE*/pT89u@>av@~FvzP;|oj.[^M~;lbxU=qeKZ7GsVSJ]yq0L\Oxa,o(H1z?rOx6xS\u*7/6u*^J]'ck1QH#K2%E=5..5>Y;9#{5;/44yB4F`s'4Y6kXF0"0FrR;Y)Tb#Lfc9|p>BM?j<<[Ro/RWa`w)JpyMpgUK*FLs!D
          Feb 1, 2021 22:28:39.164566994 CET2607INData Raw: ca 03 0e 00 8c 58 b3 9a 2e 7e a2 d9 93 28 57 00 86 8c 8d 0c fc ec 30 29 8b 22 00 25 db ce 54 86 bd 1c 02 b9 75 57 7b 4a 98 00 b2 24 65 7e f2 84 40 63 c1 07 03 18 77 2a 97 34 7e 34 5d 67 fa c5 6e fa 0f 57 45 6f 72 cb 6d f7 70 00 00 00 00 49 45 4e
          Data Ascii: X.~(W0)"%TuW{J$e~@cw*4~4]gnWEormpIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          138192.168.2.44988278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.912589073 CET2596OUTGET /index/it/images/button-left-arrow.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.157617092 CET2605INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1081
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-439"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ad 00 00 00 72 08 03 00 00 00 16 19 a1 8b 00 00 00 5d 50 4c 54 45 f7 f5 f0 ff ff ff 47 70 4c f8 f6 f2 fd fc fb f6 f4 ee f9 f8 f4 fe fe fd fc fa f8 fa f9 f6 fc fb f9 00 00 00 00 00 00 b6 b9 bb 00 00 00 af b2 b4 b1 b4 b6 00 00 00 7d 7f 81 00 00 00 06 06 06 a5 a7 a9 d8 d9 d8 c7 c9 c9 e7 e6 e4 87 89 8b 90 93 94 b2 b5 b7 98 9b 9c 5b 5c 5d ae b1 b3 6a e6 e6 67 00 00 00 1f 74 52 4e 53 80 80 00 80 80 80 80 80 80 80 80 10 02 80 07 79 09 0e 0b 0a 16 4c 80 80 80 31 43 80 55 23 61 4e 25 0c 69 00 00 03 6c 49 44 41 54 78 da d5 dc 61 77 9a 30 18 86 e1 8c 34 59 29 a0 55 10 88 a8 ff ff 67 2e 21 01 a3 12 48 f6 81 3c 79 77 4e 5b b5 ba 6b 39 dc 52 67 81 64 71 46 3c 8e 0f 91 65 a5 9c 80 7b 91 38 d8 4b d5 f6 7d 37 9c eb ba 3e 94 e8 da df 8a a9 e9 2e a7 d3 29 84 1b 47 7b 69 99 e1 16 45 08 37 ae b6 af ae 23 37 0d 2d eb 07 a1 b8 25 b2 b6 9c b5 ac 1d 9a 00 6e c4 b5 ed 35 57 6d ba 27 cf 4d 37 f6 da 86 95 36 69 7f 77 1d 5b cb 02 4a 23 7a bf 32 54 fb 8e ad ed 2b e1 cb 95 da 4b d7 b3 a8 e3 5f 1a c9 44 c7 62 8f 77 69 24 7b f4 d1 b5 de a5 91 ec 18 1f eb bd 4f 23 e5 00 a0 a5 9e a5 91 33 82 56 ed 82 ef 1e a5 91 73 05 a1 f5 2b 0d 46 eb 55 1a 8e 76 da a7 95 69 68 3d 4a 03 d2 7a 94 86 a4 dd 2e 4d 6a c9 ce c3 c8 07 73 ba a5 db e0 46 d0 4a ae 12 cf 7f c6 2b cc 2d 1b a5 45 5a 5b 9b cb 2c 2d 5b 2f 2d c6 da 4e ab c9 5e 2f 8e 5f ac 97 16 49 eb fc 57 8c a5 15 ae 4d 17 4c 2b 67 ad 34 3c 2d 59 29 0d 50 bb 52 1a a2 d6 5d 1a a0 96 10 67 69 52 4b 23 0e 59 be da 55 5a 34 ed b8 88 2e 2d eb 96 4b 8b bc b6 8e 71 ed d3 30 b5 d4 51 1a a8 96 d2 c5 d2 60 b5 8b a5 e1 6a c9 42 69 b8 5a ba 50 1a b0 96 7e 96 26 b5 9c 52 3e de ca d5 67 ce c7 cb e3 27 f5 91 eb 2b d4 47 f3 d5 78 fd f4 7d d4 dc 60 1e 64 fa 36 ae 1f 52 df 9b cf 77 30 7f 0f a7 f3 45 3e 3f e0 34 e6 de 7c 2e cd e2 2a 2d ec e4 ef a5 41 6b 39 7d 2b 0d 5b 4b de de 94 c0 d6 72 fe 5a 1a ba 96 f7 37 ab 34 78 2d b7 4b c3 d7 52 eb bf 4a f1 b5 dc 2a 4d 6a 73 f4 79 96 96 82 36 9f 7f 7a 4c 42 4b 2b f3 66 65 12 da bc 13 e3 e2 a6 a2 bd a6 a4 ad ee fa 59 21 09 6d ff 48 68 bb 65 95 68 f4 13 6e 02 5a d2 5d 1b b3 33 4b 40 db dd 9a c6 bc 56 87 d7 fe b4 4f ac d2 7e 43 4f 3f dc 1b fb 27 46 68 2c ab ae cd f3 c5 03 b8 96 cb c2 9a 62 7e 61 06 ae b5 0a c3 d7 b6 af 58 6c ed 4b 61 e8 da e7 3e cc d2 fe 80 0e 7d 2d 0c 5c fb 56 18 b6 b6 fd c4 e2 6a 3f 0a 43 d6 7e 16 06 ac cd ab 8f c2 80 b5 63 61 8b ef ee 25 52 18 ac 76 b1 30 a3 fd 42 9b e5 c2 40 b5 3f cb 85 81 6a 1d 85 61 6a 5d 85 41 6a 9d 85 21 6a dd 85 01 6a d5 3e ac 28 d6 7e 33 30 91 c2 f0 b4 6b 85 c1 69 57 0b 33 da bf 28 63 0a 5b ff 4d 6c 14 ec f7 7a 61 58 da ad c2 b0 b4 5b 85 41 69 fb a1 69 36 0f d4 21 e7 01 a3 b0 41 34 1e 47 15 95 10 da 7c bb 30 ad 3d f2 34 0a d3 da 47 9f 46 61 5a 2b ba f8 85 dd 3c 0a d3 da 83 3a 42 76 ef f7 3e be c2 0b d3 47 71 96 b5 b8 3d 8e 3b 4f 1b 5e 98 d1 1e ea 53 b1 f3 5c 6c ad 67 61 e6 58 e9 b2 3c ec 3c b5 ad f5 2d 6c 3e 6a be dc 7b 2c ad 77 61 31 cf 48 f0 47 4f 40 61 00 da fc e5 cd 3b d8 73 53 98 a5 ed ae de 85 c5 5f db 90 c2 e2 ad ad e8 46 6c 50 61 f1 b4 ea 49 41 62 87 7b d0 b9 75 62 6d 09 e7 f3 a5 6a bb 9b a8 e5 93 2f fe 59 a1 ca 43 7d bf 0a b9 c1 96 61 f7 8b 74 0e 2b c9 ad c3 96 35 a6 56 ef 3e b3 54 b4 ff 37 ff 00 c4 c9 bc c3 9d 0d 7e 47 00 00 00 00 49 45 4e 44 ae 42
          Data Ascii: PNGIHDRr]PLTEGpL}[\]jgtRNSyL1CU#aN%ilIDATxaw04Y)Ug.!H<ywN[k9RgdqF<e{8K}7>.)G{iE7#7-%n5Wm'M76iw[J#z2T+K_Dbwi${O#3Vs+FUvih=Jz.MjsFJ+-EZ[,-[/-N^/_IWML+g4<-Y)PR]giRK#YUZ4.-Kq0Q`jBiZP~&R>g'+Gx}`d6Rw0E>?4|.*-Ak9}+[KrZ74x-KRJ*Mjsy6zLBK+feY!mHhehnZ]3K@VO~CO?'Fh,b~aXlKa>}-\Vj?C~ca%Rv0B@?jaj]Aj!jj>(~30kiW3(c[MlzaX[Aii6!A4G|0=4GFaZ+<:Bv>Gq=;O^S\lgaX<<-l>j{,wa1HGO@a;sS_FlPaIAb{ubmj/YC}at+5V>T7~GIENDB
          Feb 1, 2021 22:28:39.157660007 CET2605INData Raw: 60 82
          Data Ascii: `


          Session IDSource IPSource PortDestination IPDestination PortProcess
          139192.168.2.44988478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.920959949 CET2597OUTGET /index/it/images/button-go-arrows.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.164608002 CET2608INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1107
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-453"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3e 00 00 00 32 08 03 00 00 00 33 dd 98 0d 00 00 00 c9 50 4c 54 45 47 70 4c 00 a7 0f 00 9e 0e 00 99 0e 00 ae 10 00 7c 0b 00 aa 0f 00 af 10 00 93 0d 00 ac 10 00 76 0a 00 8c 0d 00 a4 0f 00 5f 09 00 92 0d 00 a1 0f 00 95 0d 00 82 0c 00 6d 0a 00 59 08 00 61 09 00 66 09 00 89 0c 00 5d 08 00 7b 0b 00 89 0c 00 73 0a 00 5a 08 00 7c 0b 00 a9 0f 00 6a 0a 00 96 0e 00 ab 10 00 61 08 00 65 09 00 9d 0e 00 5f 09 00 64 09 00 86 0c 00 69 09 00 74 0a 00 65 09 00 a3 0f 00 9a 0e 00 60 09 00 57 08 00 54 08 00 a5 0f 00 58 08 00 5b 08 00 a1 0f 00 9d 0e 00 85 0c 00 a5 0f 00 55 08 00 a8 0f 00 a1 0f 00 78 0b 00 81 0c 00 aa 0f 00 a1 0f 00 63 09 00 65 09 00 60 09 00 5c 08 00 99 0e 00 a7 0f 62 ad 80 61 00 00 00 43 74 52 4e 53 00 6b 6b 6b 6b 6b 6b 6b 06 6b 6a 6b 6b 03 6b 6b 6b 6b 61 1b 43 56 6b 2f 01 09 65 22 6a 5f 5b 15 68 0d 4d 28 35 52 6b 49 68 0f 4c 35 39 12 08 50 17 29 3b 23 1f 52 0c 5b 3d 5f 5c 64 3f 46 67 3d 27 1e 57 02 80 fe 5c 00 00 02 f6 49 44 41 54 48 c7 8d d7 6b 57 82 40 10 06 60 50 04 57 41 c4 bb 7a aa 34 ef b7 b2 ac 3c 69 5a fd ff 1f d5 cc 32 c0 b2 2c e0 7e e8 4c 74 de 93 3e ee ce ac 9a b6 1e 8c 1d 0d d7 e1 6b ee 17 99 cb 99 7f 1d fc 62 3c 58 c3 4f d3 9d 7d f3 df 57 ae d7 ca 8f b7 3c 77 c5 8b ef 99 6b 3a 5a d9 62 85 52 17 7f 3f 06 45 d6 ea 96 0a ec 18 14 56 19 e2 16 2b 56 9a f0 a0 7f 47 45 c6 6a 56 8a ec ae 4f 85 e5 c7 2d b3 3e 58 c2 a3 87 47 b3 d6 18 65 a5 47 8d 9a f9 f8 00 c5 72 50 37 ad 20 6e e8 d5 fb 32 3c 7c 62 7a b5 9d c1 e7 b4 ab 3a 7b 82 a2 7c 5f d5 8d 30 6e 19 f6 6c ee bf 7d 3b 8b af e5 d9 ec 15 8b f9 cc c6 74 10 47 be 09 3c ee 3d 67 f1 a1 d6 73 0f 8a 09 b2 89 71 e4 1b e6 f0 85 6c 43 ce 16 8b e7 f3 c9 6c f1 78 1e 5f 82 2d 1e cf e3 43 b6 a3 c8 26 c5 81 cf 43 3e 47 c9 c7 d9 f0 45 4d 3c 62 93 e3 c0 57 4a e3 8b d8 4a c5 28 1d 8f 23 df 56 c9 17 b2 6d 23 b6 64 3c 8d 4f c9 96 8c 23 df b8 97 e4 0b d8 7a 63 81 4d 11 b7 98 eb 6d f0 df bd 8b 7c 21 db c6 73 99 95 15 57 f1 a5 b0 29 e3 49 be 34 36 75 1c f9 76 02 5f c8 b6 93 d8 d4 71 e0 eb 70 be b3 cf 87 6c 67 ce d6 b1 e5 b4 2a 6e 19 11 5f 65 bf af 14 d8 3b b1 25 d2 ca 78 74 78 cd 6a bb 5d 35 a5 43 9a 1b b7 f4 59 1b d1 de 58 fd 72 a9 b3 37 ac db 33 dd ba 3d 3e d5 b8 5e ed 72 a9 71 37 6d 7a 7b 3c 6c dc 7a 67 3a ed e8 42 63 be 25 4e 1b 0e e8 c0 00 df 33 a7 eb 96 0a ec 96 b8 41 b3 ea cc 5c ff 83 73 f9 07 87 c5 0d 1f 9c 41 87 2d b1 6d b0 c8 df 36 b0 57 3f d4 9b f6 03 8a bc 38 2b 2e 9a 69 47 a6 b9 c8 3b 32 c4 16 1f 17 e1 78 48 f0 c9 ed 82 d8 5e 99 4d 43 9f 46 39 0d 27 99 2f d1 ac a6 0e df 6e 8a 66 85 9b cf 99 66 35 2b 81 8d 8f 9c 70 2d 07 6a 3e a9 51 2f 5e b0 1f 7e aa 1b f5 27 76 d1 97 45 5a a3 06 ad 3d b2 ad 68 dc c6 16 0e d5 15 f2 ed 4b ea 31 11 b0 ad 19 4d ab f8 82 d9 c4 d6 32 9f 30 22 ed 4e c8 c6 9b bd b4 b0 c5 13 5f d4 76 84 01 5d 6b e0 d6 58 9e 68 52 27 16 76 ca 13 fe a5 1f f1 09 d7 83 88 6d a8 be 1e 60 9f 96 f8 84 cb c9 9e 5f 0d 69 cc 2a d7 06 86 2b bf 12 ee a5 cb 09 b0 5d 03 36 de 66 95 0b 67 94 cf 77 25 3e ba 98 11 db 6f 0a 5b b0 b0 d5 b3 5f 81 8f c7 0d 60 c3 c9 30 3a d1 88 49 5d db 05 f0 e1 31 de 01 9f 41 71 56 e7 6c ce 1f 0d b8 8c 85 7c 7f 0e e7 ab d3 a5 14 d8 7e fc 63 46 02 59 0b de b5 7f f8 7e fc 2b b1 63 17 28 b4 72 33 d8 04 3e ba 90 5f bd 82 0d af e3 30 df f4 e8 eb c0 78 97 7f 9f df 8d
          Data Ascii: PNGIHDR>23PLTEGpL|v_mYaf]{sZ|jae_dite`WTX[Uxce`\baCtRNSkkkkkkkkjkkkkkkaCVk/e"j_[hM(5RkIhL59P);#R[=_\d?Fg='W\IDATHkW@`PWAz4<iZ2,~Lt>kb<XO}W<wk:ZbR?EV+VGEjVO->XGeGrP7 n2<|bz:{|_0nl};tG<=gsqlClx_-C&C>GEM<bWJJ(#Vm#d<O#zcMm|!sW)I46uv_qplg*n_e;%xtxj]5CYXr73=>^rq7mz{<lzg:Bc%N3A\sA-m6W?8+.iG;2xH^MCF9'/nff5+p-j>Q/^~'vEZ=hK1M20"N_v]kXhR'vm`_i*+]6fgw%>o[_`0:I]1AqVl|~cFY~+c(r3>_0x
          Feb 1, 2021 22:28:39.164637089 CET2609INData Raw: e9 eb 40 6f 33 3f 68 ff b8 28 68 e6 9f 5f 56 6b 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: @o3?h(h_VkIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          14192.168.2.44975578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.333647966 CET481OUTGET /index/it/css/css.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.569503069 CET548INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 18958
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-4a0e"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6a 43 6e 71 45 75 39 32 46 72 31 4d 75 35 31 54 6a 41 53 63 33 43 73 4c 4b 6c 41 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6a 43 6e 71 45 75 39 32 46 72 31 4d 75 35 31 54 6a 41 53 63 2d 43 73 4c 4b 6c 41 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6a 43 6e 71 45 75 39 32 46 72 31 4d 75 35 31 54 6a 41 53 63 32 43 73 4c 4b 6c 41 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f
          Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 300; src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff) format('woff'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; font-display: block;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 300; src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc-CsLKlA.woff) format('woff'); unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116; font-display: block;}/* greek-ext */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 300; src: local('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc2CsLKlA.woff) format('woff'); unicode-range: U+1F00-1FFF; font-display: block;}/* greek */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 300; src: lo
          Feb 1, 2021 22:28:26.569539070 CET550INData Raw: 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6a 43 6e 71 45 75 39 32 46
          Data Ascii: cal('Roboto Light Italic'), local('Roboto-LightItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.woff) format('woff'); unicode-range: U+0370-03FF; font-display: block;}/* vietnamese */@font-face { font-family: 'Roboto'; f
          Feb 1, 2021 22:28:26.650218964 CET557INData Raw: 46 44 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
          Data Ascii: FD; font-display: block;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 700; src: local('Roboto Bold Italic'), local('Roboto-BoldItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA
          Feb 1, 2021 22:28:26.650240898 CET558INData Raw: 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 42 6f 6c 64 20 49 74 61 6c 69 63
          Data Ascii: to'; font-style: italic; font-weight: 700; src: local('Roboto Bold Italic'), local('Roboto-BoldItalic'), url(../fonts/KFOjCnqEu92Fr1Mu51TzBic1CsLKlA.woff) format('woff'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168
          Feb 1, 2021 22:28:26.650259018 CET560INData Raw: 73 4c 4b 6c 41 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b
          Data Ascii: sLKlA.woff) format('woff'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; font-display: block;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 90
          Feb 1, 2021 22:28:26.650408030 CET561INData Raw: 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20
          Data Ascii: 129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB; font-display: block;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: italic; font-weight: 900; src: local('Roboto Black Italic'), local('Robot
          Feb 1, 2021 22:28:26.724612951 CET574INData Raw: 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 4c 69 67 68 74 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 2d 4c 69 67 68 74 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72
          Data Ascii: ; src: local('Roboto Light'), local('Roboto-Light'), url(../fonts/KFOlCnqEu92Fr1MmSU5fABc-EsA.woff) format('woff'); unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116; font-display: block;}/* greek-ext */@font-face {
          Feb 1, 2021 22:28:26.724652052 CET576INData Raw: 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 34 46 2c 20 55 2b 30 32 35 39 2c 20 55 2b 31 45 30 30 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d
          Data Ascii: ; unicode-range: U+0100-024F, U+0259, U+1E00-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF; font-display: block;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 30
          Feb 1, 2021 22:28:26.724683046 CET576INData Raw: 61 72 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 6d 78 4d 4f 7a 59 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a
          Data Ascii: ar'), url(../fonts/KFOmCnqEu92Fr1Mu7mxMOzY.woff) format('woff'); unicode-range: U+1F00-1FFF; font-display: block;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: local('Roboto')
          Feb 1, 2021 22:28:26.798712969 CET597INData Raw: 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 73 72 63 3a 20
          Data Ascii: e { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: local('Roboto'), local('Roboto-Regular'), url(../fonts/KFOmCnqEu92Fr1Mu7WxMOzY.woff) format('woff'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0
          Feb 1, 2021 22:28:26.798743963 CET598INData Raw: 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62
          Data Ascii: 2F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; font-display: block;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: local('Roboto Medium'), local('Roboto-Medium


          Session IDSource IPSource PortDestination IPDestination PortProcess
          140192.168.2.44988378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.921165943 CET2598OUTGET /index/it/images/top-arrow.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.177300930 CET2613INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 2961
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:52 GMT
          ETag: "5fe07290-b91"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6f 00 00 00 50 08 06 00 00 00 17 e9 2b 18 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 45 39 45 32 41 34 38 38 44 43 45 31 31 45 35 39 31 32 37 38 31 30 44 32 30 44 32 30 31 30 43 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 45 39 45 32 41 34 39 38 44 43 45 31 31 45 35 39 31 32 37 38 31 30 44 32 30 44 32 30 31 30 43 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 45 39 45 32 41 34 36 38 44 43 45 31 31 45 35 39 31 32 37 38 31 30 44 32 30 44 32 30 31 30 43 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 45 39 45 32 41 34 37 38 44 43 45 31 31 45 35 39 31 32 37 38 31 30 44 32 30 44 32 30 31 30 43 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 40 45 ff 22 00 00 08 01 49 44 41 54 78 da ec 9d 69 8c 13 55 1c c0 3b 9d 5e db 85 84 a5 ed aa 6c 38 94 1b 41 e4 90 fb 94 1b 14 09 21 92 a8 44 43 8c 9f 31 c6 c4 44 fd 80 7c 30 fa 41 fd 62 8c 26 26 a8 80 20 06 5d 96 43 ce 2c 02 72 04 25 2b 87 22 10 14 5c a0 3b 33 dd b6 d3 63 da b9 7c 6f 79 b3 be 1d 7a 6d 69 77 a7 bb ff 7f f2 b6 e9 b6 3b ed bc df bc f7 fb ff 5f 67 ba 8c ad 88 d0 ea ea 3a f5 7c 7b 73 b3 17 fd cd c7 b6 5e 10 68 5f 5f 47 fb 9a 28 f3 6b dc bb b5 41 54 ee 81 02 5d 00 f0 20 00 1e 04 c0 03 78 10 00 0f 02 e0 41 00 3c 80 07 01 f0 20 00 1e c0 83 00 78 10 00 0f 02 e0 01 3c 08
          Data Ascii: PNGIHDRoP+tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:EE9E2A488DCE11E59127810D20D2010C" xmpMM:DocumentID="xmp.did:EE9E2A498DCE11E59127810D20D2010C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EE9E2A468DCE11E59127810D20D2010C" stRef:documentID="xmp.did:EE9E2A478DCE11E59127810D20D2010C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>@E"IDATxiU;^l8A!DC1D|0Ab&& ]C,r%+"\;3c|oyzmiw;_g:|{s^h__G(kAT] xA< x<
          Feb 1, 2021 22:28:39.177371979 CET2615INData Raw: 80 07 01 f0 20 00 1e c0 83 00 78 10 00 0f e0 41 00 3c 08 80 07 91 3b 18 fc 43 ab ab c3 b7 8b 50 9b 8d 5a 9f 52 bf 88 86 5e 07 1d 25 55 bd a1 43 d1 be 26 d1 be ea 65 d8 b4 82 da 0d d4 76 da 9b 9b 39 1a de 54 74 b3 1e 8e e5 8a 88 db a8 6d 42 00 35
          Data Ascii: xA<;CPZR^%UC&ev9TtmB5c}R11O**]Hv4r#mP|';,jqM>f>GY]x2Mj5D@`e:!HD]0jqm3x,8g'D-U\V
          Feb 1, 2021 22:28:39.254113913 CET2616INData Raw: da 83 cc a9 da da b9 63 1c 8e 49 5d d9 29 21 4d 6b 5e d7 da da b0 5f 92 e2 26 bf d1 e7 97 74 89 df 2c e5 bc 1c 1e 34 7f c0 db 3e 2b d4 fb 7c a3 57 78 3c d8 83 8e 72 77 cc 35 45 69 9a ce 71 47 ad e2 37 4b 39 2f 87 07 3b 4c 47 b4 07 71 6a 8e 53 f4
          Data Ascii: cI])!Mk^_&t,4>+|Wx<rw5EiqG7K9/;LGqjST=z@,;7bp l){P[&2-jYyxlmkpd2fEYyxprgx\GJSl?S``hSy7P*uxx0xg?VgI


          Session IDSource IPSource PortDestination IPDestination PortProcess
          141192.168.2.44988578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:38.921190023 CET2598OUTGET /index/it/images/bg-arrow.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.171047926 CET2611INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 4070
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-fe6"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 aa 00 00 00 72 08 03 00 00 00 f4 c5 ba f2 00 00 01 95 50 4c 54 45 47 70 4c fa f9 f6 f9 f8 f4 fb fa f7 fa f9 f5 fa f9 f5 fa f8 f5 00 00 00 f2 f1 ef ec eb e9 f9 f8 f4 fb f9 f6 fb fa f8 fc fb f8 f9 f8 f4 fa f9 f6 fa f9 f6 fa f9 f6 fa f9 f6 fb fa f7 fb f9 f6 fa f8 f5 fa f9 f6 fa f9 f6 fa f9 f5 f9 f7 f3 fa f8 f4 fb f9 f6 fb fa f7 fa f9 f6 f9 f7 f3 fa f9 f6 fa f9 f6 fb f9 f6 fd fc fb fa f9 f6 fa f8 f5 fb fa f7 fb f9 f6 fd fc fa fa f9 f6 fd fc fa fd fc fb fd fc fa f8 f6 f2 fa f9 f6 fc fb f9 f8 f6 f1 fd fc fa f8 f6 f2 f8 f6 f1 fb f9 f6 f8 f6 f2 fd fc fa fd fc fa f8 f6 f1 f8 f6 f1 fd fc fb f7 f4 ef fd fc fa fe fd fc fe fd fc fd fc fa fa f9 f6 fd fd fc fb fa f8 f8 f5 f1 fd fc fb fb fa f7 fc fb f9 f8 f5 f0 fa f9 f6 fd fd fb fe fd fc f9 f6 f2 fe fd fc f8 f6 f2 f9 f8 f4 f7 f5 f0 fa f9 f6 fd fd fb fe fd fd ff fe fe 00 00 00 fe fe fd f7 f5 ef f7 f4 ef f9 f8 f4 f9 f7 f4 fb fa f8 f9 f7 f4 f6 f4 ef f8 f5 f1 f9 f8 f4 f7 f5 f0 f9 f7 f3 fb fa f8 fa f9 f6 b1 b4 b6 f8 f6 f2 fc fb f9 f8 f6 f2 00 00 00 fa f8 f4 fa f8 f4 f6 f3 ee 08 08 08 f7 f4 ef 00 00 00 b1 b4 b6 b2 b4 b6 f6 f3 ee b2 b4 b6 ea e9 e6 b2 b4 b6 b6 b9 bb b6 b9 ba b2 b4 b6 b0 b3 b5 b4 b6 b8 dd dd db b2 b5 b7 a4 a7 a9 a2 a4 a6 d6 d7 d7 b2 b4 b6 b1 b4 b6 db db db de de dd bd c0 c1 76 78 79 ea e9 e7 cb cd cd c6 c8 c8 92 94 96 97 e3 80 29 00 00 00 87 74 52 4e 53 00 2a 34 31 28 16 19 01 01 02 12 24 17 35 0e 0d 11 04 03 1b 1f 3c 26 2c 05 30 1d 14 22 07 39 0b 08 06 39 09 21 78 2e 3e 0c 4a 55 70 3e 0a 74 4d 40 5e 4a 7c 56 47 5d 41 6a 43 62 50 6a 6c 52 67 57 0f 43 5a 69 4d 58 6c 45 5e 54 65 50 61 6c 73 4e 61 62 02 67 5b 68 72 5b 6e 76 65 52 78 49 65 62 58 05 6f 64 71 06 44 46 61 09 46 04 31 3c 23 45 1c 27 6a 77 0b 13 59 3c 4f 38 48 61 1a 20 6b 76 7c 1a 7a 7a 6b 2c 21 6e d2 74 00 00 0d 79 49 44 41 54 78 da d5 9b 7b 5b 53 c7 16 87 c5 70 c4 42 a2 55 40 40 29 2d 20 02 42 80 18 04 51 05 15 14 05 c5 1b 06 08 04 40 0c 77 d0 87 a0 62 44 01 15 3f f7 99 fb ac b9 ee 8d a7 e7 11 e7 f4 b4 ff f4 69 df be fb b7 d6 ac 99 bd 73 ec d8 af 5a 9f df 7e f8 b8 79 f2 d8 6f b0 d6 73 3b cb bb 07 b9 57 47 9f f4 5d 6e 19 ad eb 3b 1b 47 9e b4 68 73 07 93 5e 5f 3e 58 3f f2 a8 eb 14 75 72 39 b7 79 c4 51 5f 70 54 c4 fa f9 37 b1 3a 99 da 3d e2 a5 55 94 df c1 a4 08 75 32 75 c4 4b 8b a0 12 ab 88 f5 20 ff 53 ff 8c 93 d6 f5 47 d0 7a 75 d8 25 51 53 a9 c9 dc 7a 58 36 f8 ef 7a f7 ea 1d 5f ef df bd e7 eb 33 5b 5f e8 da fc b2 49 d7 fa e6 ba 58 1b eb 1b 7c bd 15 eb a3 58 1f 3e 7e 50 d6 0e 7e fe d4 6a 2a 64 69 11 d4 b3 67 cf 9c 39 53 59 5b fb d7 5f ff fc 53 5f 1f ff fb ef a6 a6 d3 a7 ee dc b9 f3 e7 9f c5 c5 17 2e 5c f8 0f 5a 27 4e 9c 28 2d 3d 7f fe 7c 59 d9 c5 8b 6f de bc 29 39 77 ae b0 b0 a0 a0 a0 a2 e0 d2 a5 aa aa aa e3 64 c5 62 35 35 e5 e5 ad 78 75 df bd 7b 77 75 7a 75 69 fa ca 95 2b ed ed ed 8f 1e 4d a1 d5 d9 d9 79 ff fe cb 97 2f 13 cb a4 ff b3 ac a2 b5 9b 7b 17 0a f5 0f 3f 6a 31 41 8d aa a8 25 02 b5 02 93 56 45 30 69 0d 5e ad 35 9c f4 ee ea ea ea 34 44 ed 1c c2 a8 98 f5 65 22 c1 ab 0a b3 8e a4 76 37 c2 69 45 a4 08 b5 b2 b2 92 a2 c6 31 ea 69 cd 6a d4 66 b5 b0 a2 10 a1 12 56 62 75 1b b3 62 ab dd dd dd 1c 75 5a b1 7a 5f 45 e5 56 53 d7 0e 36 c2 59 65 a8 61 ac 96 29 a8 88 b4 82 91 6e 53 ab ad f4 f1 33 d4 69 66 f5 11 45 bd 2f a4 92 0c f0
          Data Ascii: PNGIHDRrPLTEGpLvxy)tRNS*41($5<&,0"99!x.>JUp>tM@^J|VG]AjCbPjlRgWCZiMXlE^TePalsNabg[hr[nveRxIebXodqDFaF1<#E'jwY<O8Ha kv|zzk,!ntyIDATx{[SpBU@@)- BQ@wbD?isZ~yos;WG]n;Ghs^_>X?ur9yQ_pT7:=Uu2uK SGzu%QSzX6z_3[_IX|X>~P~j*dig9SY[_S_.\Z'N(-=|Yo)9wdb55xu{wuzui+My/{?j1A%VE0i^54De"v7iE1ijfVbubuZz_EVS6Yea)nS3ifE/
          Feb 1, 2021 22:28:39.171101093 CET2612INData Raw: a8 22 ad 23 a9 30 a5 c5 b3 2a ac d6 ff 84 d5 e3 58 6b 0d 82 dd ae 81 01 98 c6 ac ed c2 aa 60 5d 7e 29 02 90 62 ac cb b9 2f a1 cb 8a a1 d6 d7 e3 04 00 54 4f 56 a1 55 ec 95 3d 7e 2c 15 58 c5 a8 53 18 f5 fe 94 c8 ea b2 6a 15 a1 8e 04 97 96 28 2b 11
          Data Ascii: "#0*Xk`]~)b/TOVU=~,XSj(+x2Z%*@ZT^VPV)U}VQ*Y0N&@ R1HPi)69PfzvU`UYaj)U6rVuN)YF02?PZ*++Wp-
          Feb 1, 2021 22:28:39.254147053 CET2617INData Raw: ca ec 56 23 5a 00 e8 b8 4a 02 d0 0c 8f 56 14 b5 1f 04 c0 61 35 ad 5a 4d 7e df b4 dd 04 42 ab e2 c6 22 0a 0e 01 d4 6a 21 cc aa 66 b5 43 64 b5 b9 59 06 60 c8 16 00 62 15 93 0e 52 52 81 8a 40 33 0d c2 ea f7 f5 22 d7 a5 a5 d8 02 24 ea 09 3e 03 72 d4
          Data Ascii: V#ZJVa5ZM~B"j!fCdY`bRR@3"$>rXVvtt`W677cG7zzj:Q'&uhZ-=!V3*!jeeCUJo,SYVUBUDQ>EVfB=f`jZV0aisc%@}2f
          Feb 1, 2021 22:28:39.254167080 CET2618INData Raw: 07 f9 95 60 d2 10 f7 00 de 17 d7 6c 07 20 56 1b cb 6d 01 b0 9c 57 74 ab 41 25 e5 ff ca e2 4e 50 56 e5 16 10 39 ee b1 7a 0f 64 b5 1f 94 d5 33 60 d5 bb 9f ba ae d7 ea bd b7 2b ee 77 01 6c 0a e4 f7 ab 1d 3d 8b f6 9b c0 b9 7e fa da 62 16 5a 4d e5 be
          Data Ascii: `l VmWtA%NPV9zd3`+wl=~bZMU~n---|>/~wykv+heP?XOp; !J*n_kE#k+6;!Jw@?!KW~<APWR'/u/)


          Session IDSource IPSource PortDestination IPDestination PortProcess
          142192.168.2.44988878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.306581974 CET2619OUTGET /index/it/images/faq-list-title-bg.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.536099911 CET2623INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 740
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-2e4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1a 00 00 00 32 08 03 00 00 00 75 6b 3b a7 00 00 00 ea 50 4c 54 45 47 70 4c 91 9a 9f ff ff ff 91 9a 9f 91 9a 9f 91 9a 9f a2 a9 ae 91 9a 9f 91 9a 9f ff ff ff ff ff ff ff ff ff 91 9a 9f ff ff ff 91 9a 9f ff ff ff ff ff ff 91 9a 9f 91 9a 9f 91 9a 9f ff ff ff ff ff ff ff ff ff ff ff ff 91 9a 9f ff ff ff ff ff ff ff ff ff ff ff ff 91 9a 9f 91 9a 9f 91 9a 9f ff ff ff 91 9a 9f 91 9a 9f 91 9a 9f ff ff ff 91 9a 9f 91 9a 9f ff ff ff 91 9a 9f ff ff ff ff ff ff ff ff ff 91 9a 9f ff ff ff 91 9a 9f 91 9a 9f ff ff ff ff ff ff 91 9a 9f ff ff ff 91 9a 9f ff ff ff ff ff ff 91 9a 9f ff ff ff ff ff ff ff ff ff ff ff ff 91 9a 9f 91 9a 9f 91 9a 9f ff ff ff 91 9a 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 9a 9f ff ff ff ff ff ff 91 9a 9f ff ff ff ff ff ff 91 9a 9f 14 7e ef 56 00 00 00 4c 74 52 4e 53 00 09 e0 30 d3 cd 02 3c da 3b d3 30 bb 08 7c ec b0 ee ad 26 cf d9 cb bb 48 03 f4 3f 7b e1 0f b1 12 36 14 53 4b eb 1b db c4 1b 24 7d 84 e5 8d f3 ef ab 63 63 e0 0e dc f5 54 34 2a 16 e5 6c 9c 6c e4 52 be 9c 8d 8c f9 f9 84 0c 5e 5e 89 d7 35 be 00 00 01 5d 49 44 41 54 38 cb 7d 94 d7 72 c2 30 14 05 d7 60 30 1d 42 27 10 08 a1 64 80 d0 21 bd f7 22 ff ff ef e4 c1 b5 48 ec 93 ec 9d 2b e9 1e 69 04 36 49 63 91 d3 47 a9 5c 21 4e 90 e4 c3 b3 e9 a0 0f fc a6 92 30 fd f4 ce 5c d3 3f 32 83 a4 c6 4e 4d d8 98 66 aa 0b 80 a6 9b 51 ca 00 14 dc 6f 03 c3 1d 37 01 cd 9b 0e 70 c7 09 e0 d7 94 2a 33 0e 65 85 2a c0 4e a1 ca ce 87 e1 0b c0 b0 17 eb ba 05 1e 56 6b ea 2a 1d 4e 14 6b f5 0e ee 70 a3 50 7d e8 2e a5 4a 07 b8 90 66 38 00 d0 52 92 e4 73 00 10 bf 8a 98 9d 73 ce cd 65 d8 54 dc 26 e3 c1 39 73 63 5f 00 5a c1 3b b5 dd 26 19 bc 6e 5a f3 31 71 ff 35 4a 2c 8c 90 80 56 fb a3 91 29 9e 37 66 d9 b0 78 9a 0b 87 cc 8b df 4c ab c2 4f e9 d4 35 e9 a2 08 52 9b d8 e6 76 25 c2 d4 ac ba 7c 46 44 59 03 d0 11 32 86 c0 cf 4a aa ea c0 9f 90 93 85 b5 42 75 20 a6 50 25 b0 06 69 5f 00 69 21 84 10 55 f6 96 0a c4 66 b5 76 a8 ea d0 5a 25 85 9a c1 56 a1 6e 60 7f 2c 35 19 80 6f a9 ba 06 c8 5f 4a 4c 03 80 64 36 3a 65 ec 0e 00 68 87 5d 6c ea 3c 6b 64 6b 01 f3 3a f1 05 90 ef 78 d7 23 b6 0d dd c4 fc f0 ad 3e ff 2c d6 df db 2d 00 e0 1f b9 a8 f9 e8 5a 4a e6 f4 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR2uk;PLTEGpL~VLtRNS0<;0|&H?{6SK$}ccT4*llR^^5]IDAT8}r0`0B'd!"H+i6IcG\!N0\?2NMfQo7p*3e*NVk*NkpP}.Jf8RsseT&9sc_Z;&nZ1q5J,V)7fxLO5Rv%|FDY2JBu P%i_i!UfvZ%Vn`,5o_JLd6:eh]l<kdk:x#>,-ZJIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          143192.168.2.44988678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.307835102 CET2619OUTGET /index/it/images/social-callback-title.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.548899889 CET2626INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1093
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:51 GMT
          ETag: "5fe0728f-445"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3d 00 00 00 3d 08 03 00 00 00 29 bc 91 db 00 00 00 7e 50 4c 54 45 47 70 4c 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 95 bc b6 f4 00 00 00 29 74 52 4e 53 00 02 5e 18 0a ca e0 10 f3 e7 44 1d fa 92 fd 9e bf a6 86 3a d9 b5 50 31 64 8b ee 57 7d 04 05 ba 2b 98 75 24 af d0 6c c6 4a e0 52 f4 0f 00 00 03 4d 49 44 41 54 18 19 9d c0 87 62 aa 58 00 45 d1 43 91 0e d2 6c 68 50 ac d9 ff ff 83 93 47 ca f3 5e d4 cc cc d2 33 07 b7 3e df da a0 9d 95 55 bd 3d e9 3f f0 b7 55 8c 21 9e bf f7 fa 57 56 f3 8e 07 e2 4d aa 5f ad 16 8c a2 32 bf 2e 93 d5 2a 59 1e 87 5b 06 40 36 a4 7a 29 cc 33 80 78 d3 f4 1a 39 fa c3 7f 9f 77 00 d1 f1 4d cf 25 31 40 f9 ee 68 c2 77 5b 80 cb 41 4f bc d5 05 30 6b f4 98 b3 0d 80 c8 d5 23 8e bf 00 ba b5 a3 a7 fc 3a 03 6a 3d 10 ce 80 32 d5 4b 4d 00 cc 1d d9 c2 19 30 f4 fa 45 58 02 95 23 53 5f 02 3b 99 bc d3 e9 94 ca e4 9f 81 5c a6 01 d8 c9 b2 00 02 59 9c 33 e0 ea de 16 18 64 5b 00 81 6c 7d 09 d1 41 7f 79 1d 94 8e 6c 0b 20 d0 44 18 c0 a5 d7 8f 0a 62 4f 13 0b 20 d0 54 93 c1 4e df 12 60 29 db ea 18 03 44 6d b9 49 7a 19 6a 88 52 7d b9 c1 59 96 e4 c6 9d ce d5 3d 3f 80 41 9f 12 28 4e 32 bc 0d 98 ae 32 2c 21 f2 34 da 43 25 83 73 c6 72 90 e9 02 b5 fe 48 0b 38 c8 70 c5 12 cb e2 42 ec e8 c3 0e 6e 32 f8 31 a3 68 b3 4c 12 b7 be 15 54 b2 f8 11 24 fa 70 81 b5 0c 4b 46 71 aa 4f e9 6e 2b db 1c 06 49 61 41 e1 c9 50 33 9a eb 85 77 08 24 2d e1 22 d3 c0 e8 ac e7 1c 3f 83 54 da 40 2e 53 ce a8 b8 ea 85 1b 6c a5 3d ac 65 5a f3 65 df e8 a9 1c 6a a9 85 46 26 2f e3 db 6c ed eb b1 2b 54 52 04 a9 2c 35 7f 75 f9 49 8f 2c a1 94 00 5f 96 be e4 4e 36 f7 34 d5 c0 45 21 a0 09 7f ce bd b8 d1 c4 0a 02 85 80 1e 58 b6 dc 89 1a d9 0e 10 e8 0d f0 f5 80 b3 2d 0b 7e 04 be 2c 0d b4 52 06 9e 1e 4b 77 01 df ae b2 bc c3 4d 0a a0 d1 33 ce 36 e6 d3 5e 96 35 9c a5 3d b8 7a ce 0b 18 c5 b2 6c 60 23 e5 b0 d1 0b 2e a3 4c 96 3d ac 25 17 66 7a 21 61 14 cb d4 47 70 90 4e 90 85 32 1d dd 5e df 72 46 a5 0c 4e 03 b1 3e b4 e0 ca d4 d2 0d 4b 4f 1f d2 bc 60 74 94 69 03 95 3e 6c e0 2c 43 ca a8 6b 67 31 5f ba 50 06 27 86 ad 3e ac 20 4b 75 cf 65 62 2d d3 3b 44 be fe 98 c1 46 f7 e6 d8 76 b2 ec 61 ae 91 0b 91 a7 3b 0b 4c f1 56 96 06 8a 83 46 6f 01 e4 ba 97 cc 3b 7e b4 c7 50 16 e7 06 67 7d 71 a1 58 c9 e0 1c b6 bb 3c 03 4a 4f 53 6b 28 56 fa e2 cc e0 d2 6b a2 03 2a 4d a5 1d 0c fa b1 ca 60 d0 44 07 54 9a e8 67 10 87 fa 6b 07 b8 b2 75 40 a5 89 01 8a 44 77 9c 3d b4 b2 75 40 25 5b 0d d4 32 1c 61 21 5b f8 c1 97 e5 08 2c 1c 19 16 70 d4 bf e0 e4 c0 2c 94 a1 8f 60 a5 df 79 25 30 0b 65 4a 20 d6 ef 96 31 b0 f0 65 a9 a1 d2 a7 d0 d7 13 a7 05 40 de cb 36 03 57 92 9f 6c 2e 45 54 7b 7a e0 50 15 40 b7 d4 44 58 40 ba 3a ee 33 46 d9 d9 0d 65 f0 ae 37 00 2a 4f 53 4b 28 3a ee 15 b7 7c bd f2 de e4 84 69 b2 ce 5b 46 b3 44 8f 0c 7c 89 2b 37 5d 5f 78 a4 d8 bf eb b1 3d 40 b4 b8 1e 34 6a f2 00 cb 65 77 d2 33 49 7b db 35 bd ee 9c d6 43 19 64 00 51 bb df 6c 3d fd 0f 7e 18 ea 95 7f 00 ad 96 96 ab af 91
          Data Ascii: PNGIHDR==)~PLTEGpL)tRNS^D:P1dW}+u$lJRMIDATbXEClhPG^3>U=?U!WVM_2.*Y[@6z)3x9wM%1@hw[AO0k#:j=2KM0EX#S_;\Y3d[l}Ayl DbO TN`)DmIzjR}Y=?A(N22,!4C%srH8pBn21hLT$pKFqOn+IaAP3w$-"?T@.Sl=eZejF&/l+TR,5uI,_N64E!X-~,RKwM36^5=zl`#.L=%fz!aGpN2^rFN>KO`ti>l,Ckg1_P'> Kueb-;DFva;LVFo;~Pg}qX<JOSk(Vk*M`DTgku@Dw=u@%[2a![,p,`y%0eJ 1e@6Wl.ET{zP@DX@:3Fe7*OSK(:|i[FD|+7]_x=@4jew3I{5CdQl=~
          Feb 1, 2021 22:28:39.548928022 CET2626INData Raw: ef a9 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: IENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          144192.168.2.44988778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.308044910 CET2620OUTGET /index/it/images/features-title.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.542779922 CET2624INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1094
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-446"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 3f 08 03 00 00 00 47 2f 61 05 00 00 00 8a 50 4c 54 45 47 70 4c 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f a6 84 b2 73 00 00 00 2d 74 52 4e 53 00 9b 68 0a f9 21 05 ee 01 fd c2 33 4a 5f ea 1b 3c dd cb 30 2c d8 53 e4 84 f3 7a d2 75 7e 26 ba 42 15 a2 b4 5a a9 0e 11 91 6f 8a af 96 ed e1 39 e0 00 00 03 3e 49 44 41 54 18 19 8d c0 07 a2 a2 48 00 04 d0 02 1a e8 26 83 80 62 ce b9 ee 7f bd 55 90 ac 7f e7 e1 17 79 c6 bf 72 97 8f 4c 90 b4 93 bd 6e e2 7f 5c 56 31 3b 94 e3 5b f8 cd 98 15 a4 d8 cc bd f5 ee 12 a6 f9 2c 51 e4 d4 97 f8 c1 9b 92 0b ff 8c 56 38 0f 48 67 8d 6f e4 4c 71 9a 4b f4 19 cb 82 45 8e 31 6b 4f 6a 06 c6 4c 87 ea 86 21 79 a2 f0 f1 95 75 25 6f 18 b8 52 78 68 84 9a a6 a1 35 a3 ca d1 93 53 1d d1 4a 49 a2 e3 c9 62 8d 8e 9d cd 3b 3a 52 92 e8 b0 1c 3a 12 2d 8d 0b 0b 2d 73 46 f2 f1 d4 43 d4 cc 82 3e 1a 6b c5 08 0d f3 a1 58 51 73 d4 e6 8c 2d d4 34 6e d0 48 03 36 7c d4 8c 80 3e 3e 8c 82 5b d4 ac 8c 6f 45 20 48 86 68 ac e8 e0 e3 c8 58 a2 96 f3 65 b1 06 e4 64 b5 41 cb 54 2a 44 45 e3 15 8d 3b 5f 7c 8c 25 f4 51 c9 e8 a1 f1 e4 cb 5e 62 e4 4e 0d 25 4b 31 44 63 c9 37 27 c2 d0 91 0e 4a 6b 0a 89 46 28 58 5a e8 67 74 49 97 01 4a 11 a7 e8 d0 15 2b c5 ca 42 87 49 81 92 c7 0c 5d 79 c0 8f 64 87 86 dc 91 12 6f 11 a7 e8 39 df 32 56 1c b4 4c 2a 94 52 16 18 90 db 93 e2 5b 84 86 4b 1b 25 83 dc 61 24 0a f8 b2 42 23 67 82 ca 94 5b 8c cd f9 72 47 63 c6 3d 2a 27 ce d0 da 4a 94 66 7c 59 a2 e1 f0 86 8a ce 05 1a 21 e3 99 67 5e d2 95 e2 cb 04 b5 9d e0 1a 95 9d e0 04 b5 23 3b 1e 68 dc 98 a1 f6 e0 1e 35 8d ad e4 82 9a 15 f3 86 5a 44 b1 c6 87 1e f3 c3 be 1b 68 f8 b4 0d 34 36 dc a0 31 d1 af 0e 39 f5 0c b4 2e 01 e7 68 ad 05 75 74 1c c9 05 ba 4e cc 2c 74 cc 29 5c b4 8e e4 02 1d 37 aa 08 5d f2 40 3b 45 63 bb d9 68 68 f9 8a 73 f4 48 23 a1 1d e1 3b 5d f1 89 a1 5d 42 71 c3 17 86 46 6a 12 23 c6 81 74 52 0c 79 31 d5 4c e2 0b 39 17 54 7b 17 1d 96 e7 90 d3 2d 7e 58 1f 48 66 77 2f 94 00 ac f5 51 0b 48 71 bd e0 37 f7 24 f8 22 82 d8 16 7c b1 af 21 fe 76 f1 f7 b1 e2 9b 58 5c 3d 0b 03 c6 c4 2d 99 25 0b 25 cb 74 a3 49 28 31 36 b1 d9 25 92 eb d1 c4 1f 4e 0c 62 bb 21 f8 16 3c 96 91 85 ef 0e d4 d1 61 1e 9f 0b c5 37 3b 4e 36 a7 99 89 81 03 75 0c 18 db f9 c1 66 45 f8 e8 3b 50 c7 17 32 4c a3 dc 5f 3a 54 2e 7a 0e d4 f1 9b 7c 70 8f 9e 03 75 fc 21 67 82 9e 03 75 fc 61 c9 0d 7a 0e d4 31 20 bd f4 8c 92 dc 06 bc a1 67 cf c2 ae 9c ce a8 b8 24 0b fb 4d 90 89 81 9e 74 ca 5a 36 41 c9 88 59 13 da 19 03 c6 c4 2d 79 53 0a 1d 25 33 e3 4b 31 5d 38 cf d5 cd f7 a2 34 34 30 b6 db 90 7b 03 6f c6 32 63 9f 08 32 67 b6 43 8f 5c 29 66 29 2a 97 c8 3b ea f3 bb f6 70 92 d8 66 65 1a a2 6f 1b b0 f0 31 26 2f a6 bb d5 63 3e 31 b0 73 48 cd c0 77 39 17 18 b2 ee 8a 0b cf 34 2f 67 8c e8 4c 30 e6 05 ac 08 3b 88 b3 c4 d9 3c 4e 7b ed 7e 9f 2f af 05 57 f8 22 d4 e2 82 5f 39 06 7e 31 2e a1 99 ba d1 36 cf 7d 7d b9 bc df 35 ed a4 e5 16 f0 1f d1 95 73 5b 2a
          Data Ascii: PNGIHDR/?G/aPLTEGpLs-tRNSh!3J_<0,Szu~&BZo9>IDATH&bUyrLn\V1;[,QV8HgoLqKE1kOjL!yu%oRxh5SJIb;:R:--sFC>kXQs-4nH6|>>[oE HhXedAT*DE;_|%Q^bN%K1Dc7'JkF(XZgtIJ+BI]ydo92VL*R[K%a$B#g[rGc=*'Jf|Y!g^#;h5ZDh4619.hutN,t)\7]@;EchhsH#;]]BqFj#tRy1L9T{-~XHfw/QHq7$"|!vX\=-%%tI(16%Nb!<a7;N6ufE;P2L_:T.z|pu!guaz1 g$MtZ6AY-yS%3K1]8440{o2c2gC\)f)*;pfeo1&/c>1sHw94/gL0;<N{~/W"_9~1.6}}5s[*
          Feb 1, 2021 22:28:39.548826933 CET2624INData Raw: 29 ce 2b 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: )+IENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          145192.168.2.44988978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.308666945 CET2620OUTGET /index/it/images/faq-title.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.562221050 CET2628INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 1406
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-57e"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 3d 08 03 00 00 00 f1 b0 35 d1 00 00 00 7e 50 4c 54 45 47 70 4c 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 91 9a 9f 95 bc b6 f4 00 00 00 29 74 52 4e 53 00 01 04 3b 0d 1e 95 fb f5 ef 19 d8 33 12 df e6 87 bc 09 b6 a6 5b d2 ea 7c 44 ae 8c cb 65 77 24 c3 52 60 2c 9d 4b 71 82 6a 59 c6 29 19 00 00 04 86 49 44 41 54 58 c3 95 98 5b 82 aa 30 10 44 23 08 24 f2 06 7c 21 8a 0a ea 9c fd 6f f0 7e a0 a3 90 c4 e1 f2 1b d3 76 2a d5 d5 95 16 c2 f2 75 c7 43 19 26 2a 50 c9 a6 ce d6 de e7 52 bb ce aa bc 09 93 f0 5c 67 eb 6e 21 fe e3 73 6e 55 ca f8 4b 7c 77 08 e1 f5 93 a5 6d b5 5e ce 8c bb 3a 6c 31 7d c9 69 29 84 10 6d a6 a6 2b b2 8f 66 c4 f5 fc 00 80 a0 f1 7f 6e 6e d7 b6 ee e5 de 87 00 a0 1e 4b 21 84 88 77 fd e9 b2 8f a2 fd ed c7 cf 25 00 94 7f c5 76 ee 12 40 56 97 78 7c 8e 6b 19 00 a4 6b 6d 87 7b 48 01 02 3f fe 16 b8 db 00 24 3f 26 e0 56 3b 05 50 c6 86 6b 39 03 a4 7b 7b e0 b5 04 d2 a3 63 59 5e ee 24 90 ba 86 25 b7 01 78 58 76 2e 32 00 ff db 45 af 6a 20 b8 9a 36 1f 15 50 1a 37 3b 3d b0 dd ff 71 11 47 09 9c 8c 57 7f 06 1a 03 d8 4e 05 34 ab 3f b9 13 a5 c0 ce 9a 5a a3 67 ed 03 f9 1c ca 7b 21 70 34 2e 3d 80 7c 8a f5 11 28 b5 0b d8 28 a5 ca 29 a2 f1 06 02 d7 18 7a 07 f8 93 33 06 d0 14 da 2f 13 e0 ac 67 9d 42 6a c6 cd 07 46 94 2f 42 f3 6f cd 91 45 24 a1 36 57 5a 0e 6a 35 3e 85 f1 7c 96 c8 e2 08 5c cc bc dc 42 f5 21 8b 12 0e 86 04 5c 05 a8 da bf bb 53 a0 4a 48 0a 63 e8 0b f0 a6 6e 05 a9 46 8b d6 ff d0 34 59 8d 15 a7 95 16 56 0b 51 7e 1c b3 0d 26 b0 0b 21 16 3b 39 56 ca 6c bc 9e c1 d6 9c 74 1b bc 93 ee 21 9c 74 86 45 35 d5 e0 49 71 c6 12 7e cc 49 57 90 3f 85 46 ea 29 9f a6 81 83 69 82 07 d8 58 04 13 18 ba db 15 d4 64 df ea 05 45 58 f5 55 ae 4c 0c 69 01 8b da 9f 5f 77 50 6a 75 23 76 00 20 6f 03 34 dd 2e dc 99 f6 67 16 d5 82 46 08 21 0a 09 ae be 0b e0 f1 c6 5d 57 94 1f 2b 1c 2b 20 16 42 ec 41 3a 86 0a c1 7a 45 6f 38 2d 0d aa 19 ea e8 04 a5 30 47 6e 8a 6f a1 53 b8 09 9b 7a 1c 06 92 3c 84 19 0d 36 df 3a 72 6d d1 69 21 8e 43 b2 8d 41 02 32 00 00 ca 9b d5 03 3d a0 37 af b8 10 0a 21 b6 3a 7b 16 9e fc 34 30 96 46 73 fd ad 08 4d 66 41 09 21 02 68 b5 b5 fb a8 4a fa d6 a2 3d 8d 39 72 01 08 e1 00 86 a4 b2 71 05 9e 0c fd 7e 3f 9c d9 f4 01 4b b1 04 4c ed ef 32 36 86 b5 63 42 33 f9 16 b9 b0 d1 32 7e 8c 8c a3 ff 1f 39 2f 01 47 88 5f fd d0 e1 5a e7 1f a1 a3 f9 38 af 20 18 b8 e1 5a 39 db be 13 ef 0d ac cd ad ac 4b 86 aa 58 7f a9 87 f8 a5 d4 c9 7c 3e af 87 ff 34 d5 e0 88 dc 4f 48 82 f9 35 78 18 ae e5 6e d0 8d 69 06 00 cc d7 8d 27 0c 2e 28 8d 52 cb 89 05 00 b6 b3 b5 6e f9 2c be 42 6a 4d 4e 38 5b ff 97 0a 71 08 00 e5 6c 7d 5e bf e8 58 eb 64 75 81 f0 b0 76 db d6 3d bd 2a e6 3a bb a7 d4 2f f7 72 d5 1b fc 4e 7f 59 85 c5 dc 3e e8 05 af 95 a5 d4 12 ca b5 c0 32 d2 ef df 52 81 d9 bb 82 7c d8 8c 54 b8 90 d3 c0 6a 7a 13 76 bf 11 ab 77 a2 dd d4 23 c5 f5 24 70 ed 19 ca c4 e2 91 7c 48 9c 0f 57 33 f1 7f ed ee fc 9b 77 e8 77 3a 96 56 5f 17 05 9f d8 b6 81 c1 8b 3a
          Data Ascii: PNGIHDRY=5~PLTEGpL)tRNS;3[|Dew$R`,KqjY)IDATX[0D#$|!o~v*uC&*PR\gn!snUK|wm^:l1}i)m+fnnK!w%v@Vx|kkm{H?$?&V;Pk9{{cY^$%xXv.2Ej 6P7;=qGWN4?Zg{!p4.=|(()z3/gBjF/BoE$6WZj5>|\B!\SJHcnF4YVQ~&!;9Vlt!tE5Iq~IW?F)iXdEXULi_wPju#v o4.gF!]W++ BA:zEo8-0GnoSz<6:rmi!CA2=7!:{40FsMfA!hJ=9rq~?KL26cB32~9/G_Z8 Z9KX|>4OH5xni'.(Rn,BjMN8[ql}^Xduv=*:/rNY>2R|Tjzvw#$p|HW3ww:V_:
          Feb 1, 2021 22:28:39.562266111 CET2628INData Raw: dd fe 0e 46 93 fa c5 8b 3a 1b 68 16 23 d0 4d fe d9 33 58 c5 3f fc b3 0f 41 f4 b7 e7 b7 45 b6 7b fe ab f6 f0 8a a4 49 12 2d 91 bd 14 12 73 61 87 50 2e f4 96 aa a9 87 a7 94 52 bb ff 78 5b 89 12 ee b3 55 40 6b 18 9b 2f be cc 60 b8 6a 0b 09 74 3b 97
          Data Ascii: F:h#M3X?AE{I-saP.Rx[U@k/`jt;`e!:c8*sTpFW?"~]6'5koy@M/5w3q&d~I)_W[a#^*x^~ss/~ os?AYuBy]r


          Session IDSource IPSource PortDestination IPDestination PortProcess
          146192.168.2.44989178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.390963078 CET2621OUTGET /geo HTTP/1.1
          Accept: application/json, text/javascript, */*; q=0.01
          X-Requested-With: XMLHttpRequest
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.628437042 CET2630INHTTP/1.1 500 Internal Server Error
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: text/html
          Content-Length: 170
          Connection: close
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>500 Internal Server Error</title></head><body><center><h1>500 Internal Server Error</h1></center><hr><center>nginx</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortProcess
          147192.168.2.44989078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.391002893 CET2622OUTGET /index/it/images/red-clock-icon.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:39.615902901 CET2629INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:39 GMT
          Content-Type: image/png
          Content-Length: 961
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:51 GMT
          ETag: "5fe0728f-3c1"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 3c 08 03 00 00 00 13 eb 19 f3 00 00 00 a2 50 4c 54 45 47 70 4c cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 cb 4f 50 16 23 a7 3d 00 00 00 35 74 52 4e 53 00 02 05 ad f3 f6 23 fe 10 fa 4e 15 70 1f 9a d4 28 e3 fc 69 8b 64 30 2c 5c ef 1b 57 e7 eb bd c2 0b b2 09 d9 c7 92 ce 19 37 77 52 7e 9e 3f 47 5f a5 db 39 dc 86 21 59 4e 4a 00 00 02 99 49 44 41 54 18 19 95 c1 87 62 e2 38 14 05 d0 eb 2a 64 1b 30 a1 f7 de 02 09 99 99 dc ff ff b5 e5 c9 40 24 5a d8 73 70 47 a0 78 a1 02 bc 82 0e bc 82 0e bc 82 0e bc 82 0e bc 82 0e bc 82 0e bc 82 0e bc 62 44 cb 08 2f 29 59 70 d7 ec d0 c3 ff 33 19 73 90 e3 c6 64 82 47 26 63 92 83 1c 3f e2 e6 7e 31 50 a4 1a 8c 2b f5 18 37 bc 11 8f d4 60 8d 42 6f 37 a7 a3 ba 5d c3 55 7a a3 91 40 c4 7b cd 1b ba 12 c3 91 51 04 1e 80 d9 b7 e6 5d d1 6e 06 5b 46 32 f0 01 b4 e6 7c a8 da 86 2d d3 5f 3e 80 a6 a6 4d 6b da a2 3e 6c 3e 8e 76 8a 67 d5 46 12 fb 80 1f 27 8d 2a cf 54 86 2b 5b 9e e8 4a 1b 96 76 45 f3 a4 0e 47 47 b1 10 94 51 e8 7f a2 50 0e 58 50 7d 58 5a 11 8d b0 8f b3 f1 14 67 9d 90 46 98 e3 62 32 a7 51 cb 71 51 5b e1 a2 35 a0 51 f5 71 d6 a0 51 2b e3 c2 d3 5d fc 88 07 34 b6 38 89 35 45 d8 c6 8f 1e 39 c1 8f 76 44 11 f5 50 a8 d0 e8 c3 f2 97 cc 61 39 d0 58 c2 e8 69 8a 00 b6 3e f9 09 db 94 22 4a 21 b6 14 ba 0c db 96 6c c2 16 6b 8a 0c a2 4a 51 81 63 49 ee e0 f8 a2 58 e1 a8 4c a3 05 c7 94 dc c3 f1 97 42 a5 00 9a 14 55 b8 56 e4 08 ae 3f 14 7d 00 15 8a 06 5c 43 72 0e d7 92 62 09 60 4c 91 c0 d1 24 a9 fb 70 74 28 a6 00 06 14 39 6c 75 1a 1d d8 5a 14 7f 00 44 14 13 58 fc 01 8d 9a 07 4b 4a d1 05 3c 0a 05 5b ce 93 18 96 19 85 02 3c 0a 05 5b 9b 27 65 58 66 14 6f 00 42 8a 19 2c 5e 8d c6 3f d8 52 8a 2e 80 1a 45 1b b6 be e2 91 4a 60 db 50 cc 01 8c 28 de e1 78 ff 47 ce 13 38 0e 14 53 00 15 8a 25 ae f4 d6 b8 52 a1 68 00 38 50 cc f1 1b af 46 f1 0e a0 47 63 83 5f 7c 50 a8 14 47 2b 8a 2f fc 22 a0 58 40 64 14 3a c7 53 2d 45 51 87 48 23 8a 11 9e 1a 53 84 25 18 4b 1a 75 3c 91 d1 f8 46 a1 17 51 44 1b 3c f4 a1 29 c2 14 27 3b 1a c3 1c 0f b4 ba 34 32 9c f9 2b 1a c3 0d ee fa e8 d2 58 78 b8 c8 43 1a 51 1d 77 64 9a 46 b7 0c 4b f2 c6 c2 a8 8d 2b ad 05 0b 3a 81 a3 ce 13 15 7c 78 b8 f0 3e a7 8a 05 d5 c1 95 e6 1b cf 6a fb c3 66 5d 2a ad 37 cd 7d 8d 67 ba 83 1b 49 c8 27 ba 9f b8 23 5e f1 a1 45 19 77 f9 59 c8 bb ba 99 8f 07 bc b4 11 f2 46 f8 9d e2 99 52 7d a1 68 51 e3 66 09 bf 4a df 1b d3 ea 30 0a 87 d5 a0 91 94 70 ed 3f 57 2d cb ce c3 58 54 92 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR2<PLTEGpLOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOPOP#=5tRNS#Np(id0,\W7wR~?G_9!YNJIDATb8*d0@$ZspGxbD/)Yp3sdG&c?~1P+7`Bo7]Uz@{Q]n[F2|-_>Mk>l>vgF'*T+[JvEGGQPXP}XZgFb2QqQ[5QqQ+]485E9vDPa9Xi>"J!lkJQcIXLBUV?}\Crb`L$pt(9luZDXKJ<[<['eXfoB,^?R.EJ`P(xG8S%Rh8PFGc_|PG+/"X@d:S-EQH#S%Ku<FQD<)';42+XxCQwdFK+:|x>jf]*7}gI'#^EwYFR}hQfJ0p?W-XTIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          148192.168.2.44989278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:39.878989935 CET2631OUTGET /index/it/images/favicon-32x32.png HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:40.108076096 CET2632INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:40 GMT
          Content-Type: image/png
          Content-Length: 676
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-2a4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 26 50 4c 54 45 47 70 4c d7 10 10 fc 14 14 fc 13 13 ff ff ff ff ff ff fe 14 14 bf 0c 0c fe 14 14 f9 13 13 b6 00 00 fa e5 e5 ff fe fe fc 20 20 fe 69 69 d9 10 10 e8 12 12 fc 14 14 fd 14 14 fe 14 14 f8 13 13 fe 14 14 ff ff ff fe 13 13 fe 1b 1b ff c2 c2 fe 11 11 fe 1f 1f fe 12 12 fe 10 10 fe 75 75 ff c9 c9 ff f6 f6 fe 19 19 ff fe fe fe 18 18 ff e7 e7 fe 15 15 ff f7 f7 fe 1c 1c ff f9 f9 fe 6d 6d fe 45 45 ff f2 f2 ff d5 d5 fe 2a 2a ff 92 92 fe 76 76 ff af af ff e6 e6 fe 7e 7e ff db db fe 5b 5b ff e3 e3 ff d7 d7 fe 42 42 ff fb fb ff b0 b0 fe 35 35 fe 8e 8e fe 2e 2e ff 9e 9e ff a8 a8 ff d3 d3 fe 30 30 fe 86 86 ff f8 f8 fe 6a 6a ff a3 a3 ff 8a 8a ff c8 c8 ff c1 c1 fe 81 81 ff 97 97 fe 17 17 ff f1 f1 ff cb cb ff fd fd ff fa fa fe 1e 1e ff ed ed fe 53 53 fe 66 66 ff c6 c6 ff bf bf fe 88 88 fe 74 74 fe 5d 5d ff e1 e1 fe 5a 5a ff cc cc ff ca ca fe 20 20 ff 9f 9f fe 51 51 fe 8d 8d fe 25 25 fe 43 43 e3 d7 8c 0c 00 00 00 15 74 52 4e 53 00 03 ab ab d3 14 6a 4f fe fa 02 17 d3 b2 f1 03 01 ac 47 6b f9 44 d0 50 1e 00 00 00 fb 49 44 41 54 38 cb cd 92 c7 76 c2 40 0c 45 0d e9 bd 5b c9 30 49 6c 6c d3 49 ef bd 87 de 7b e7 ff 7f 82 41 c3 52 03 3b 0e 77 a3 b7 b8 47 67 a4 91 a6 2d 1e 2c 2b d9 5f d2 34 21 a8 59 99 92 b0 87 91 1d 0f 61 94 b0 bb e3 76 cf 6d 6c 9e 08 ce 6f 2c 42 d8 de 72 b9 56 d7 d6 f5 21 47 87 84 80 2c cc cf 9a 00 12 95 00 a6 07 69 59 b4 c0 a3 6f a9 53 41 a3 dd 03 4a 80 ec 8f 17 73 ad 03 54 07 70 ca 19 8c 76 9d 91 6f e0 c1 30 a6 5c 81 93 53 98 79 1b 43 b8 02 e4 98 a5 50 04 ab 11 73 68 21 52 c4 12 78 36 81 5e 54 5a 0e 70 fd c2 15 9b 1c f1 70 35 41 d0 6f ef d9 78 41 bf f0 83 42 08 7c 61 f1 05 19 2d 18 bf 71 19 ee 9e c8 45 19 9f 89 8f 77 69 bc 5a 94 f0 e7 01 f6 ed c3 98 ac 52 7f f1 2f 7e d3 ff 28 5b 34 a3 40 df 03 0b 5d 62 f6 76 1d d5 45 9d c9 16 76 9f 0b 61 00 ee b4 4b 3e b6 e8 31 c1 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDR DgAMAasRGB&PLTEGpL iiuummEE**vv~~[[BB55..00jjSSfftt]]ZZ QQ%%CCtRNSjOGkDPIDAT8v@E[0IllI{AR;wGg-,+_4!Yavmlo,BrV!G,iYoSAJsTpvo0\SyCPsh!Rx6^TZpp5AoxAB|a-qEwiZR/~([4@]bvEvaK>1IENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          149192.168.2.44989378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:45.148386002 CET2698OUTGET /index/it/terms.html HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:45.373518944 CET2699INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:45 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Referrer-Policy: origin
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 54 65 72 6d 73 20 6f 66 20 55 73 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 0d 0a 20 20 20 20 62 6f 64 79 2c 74 64 2c 74 68 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 31 31 3b 0d 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 61 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 31 31 31 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2d 2d 3e 0d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 31 30 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 68 65 69 67 68 74 3d 22 37 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 31 31 31 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 22 3e 3c 73 74 72 6f 6e 67 3e 57 45 42 53 49 54 45 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 49 4d 50 4f 52 54 41 4e 54 20 2d 2d 20 50 4c 45 41 53 45 20 52 45 41 44 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0d 0a 20 20 3c 2f 74 72 3e 0d 0a 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 76 69 73 69 74 69 6e 67 20 74 68 65 20 77 65 62 73 69 74 65 20 28 74 68 65 20 26 6c 64 71 75 6f 3b
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Terms of Use</title> <link rel="shortcut icon" href="favicon.ico"> <style type="text/css"> ... body,td,th { font-family:Arial, Helvetica, sans-serif; font-size:14px; color: #111; line-height:20px; } body{ background-color: #FFF; margin-left: 0px; margin-top: 10px; margin-right: 0px; margin-bottom: 0px; } a { color:#111 } --> </style></head><body> <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td>&nbsp;</td> </tr> <tr> <td height="70" align="center" style="color:#111; font-size:24px"><strong>WEBSITE TERMS OF USE <br> <br> IMPORTANT -- PLEASE READ</strong></td> </tr> <tr> <td align="center">&nbsp;</td> </tr> <tr> <td align="left">Thank you for visiting the website (the &ldquo;
          Feb 1, 2021 22:28:45.373584986 CET2701INData Raw: 57 65 62 73 69 74 65 26 72 64 71 75 6f 3b 29 20 20 20 09 09 09 6f 6e 20 77 68 69 63 68 20 79 6f 75 20 66 6f 75 6e 64 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 73 65 20 54 65 72 6d 73 20 4f 66 20 55 73 65 20 28 74 68 65 20 26 6c 64 71 75 6f
          Data Ascii: Website&rdquo;) on which you found the link to these Terms Of Use (the &ldquo;Website&rdquo;). The Website is an Internet property of product. (referred to collectively as &ldquo;product,&rdquo; &ldquo;we&rdquo; and &ldquo;us&r
          Feb 1, 2021 22:28:45.459888935 CET2702INData Raw: 61 73 20 77 65 6c 6c 20 61 73 20 61 6e 79 20 6f 74 68 65 72 20 6f 70 65 72 61 74 69 6e 67 20 72 75 6c 65 73 2c 20 20 20 09 09 09 70 6f 6c 69 63 69 65 73 2c 20 70 72 69 63 65 20 73 63 68 65 64 75 6c 65 73 20 61 6e 64 20 6f 74 68 65 72 20 73 75 70
          Data Ascii: as well as any other operating rules, policies, price schedules and other supplemental terms and conditions or documents that may be published from time to time, are expressly incorporated herein by reference (collectively, the
          Feb 1, 2021 22:28:45.459913969 CET2704INData Raw: 79 20 61 6d 65 6e 64 20 74 68 65 20 20 20 09 09 09 41 67 72 65 65 6d 65 6e 74 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 20 69 6e 20 6f 75 72 20 73 6f 6c 65 20 64 69 73 63 72 65 74 69 6f 6e 2c 20 77 69 74 68 6f 75 74 20 73 70 65 63 69
          Data Ascii: y amend the Agreement from time to time in our sole discretion, without specific notice to you. The latest Agreement will be posted on the Website, and you should review the Agreement prior to using the Website. By your c
          Feb 1, 2021 22:28:45.459925890 CET2705INData Raw: 74 65 6e 74 2c 20 74 65 78 74 20 61 6e 64 20 6f 74 68 65 72 20 6d 61 74 65 72 69 61 6c 73 20 28 26 6c 64 71 75 6f 3b 53 75 62 73 63 72 69 70 74 69 6f 6e 20 20 20 09 09 09 43 6f 6e 74 65 6e 74 26 72 64 71 75 6f 3b 29 20 72 65 6c 65 76 61 6e 74 20
          Data Ascii: tent, text and other materials (&ldquo;Subscription Content&rdquo;) relevant to online marketing provided by product and its third party partners (&ldquo;Third Party Providers&rdquo;). If you would like to discontinue receipt
          Feb 1, 2021 22:28:45.459938049 CET2706INData Raw: 0a 20 20 20 20 20 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 4d 65 6d 62 65 72 73 68 69 70 20 53 65 72 76 69 63 65 73 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 53 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d
          Data Ascii: <br> Membership Services <br> <br> Subject to the terms and conditions of the Agreement and the Membership Agreement, by registering on the Website, agreeing to the Membership Agreement and receiving appro
          Feb 1, 2021 22:28:45.529794931 CET2708INData Raw: 6e 74 20 6d 61 64 65 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 4d 65 6d 62 65 72 73 68 69 70 20 20 20 09 09 09 53 65 72 76 69 63 65 73 20 69 73 20 61 63 63 75 72 61 74 65 2c 20 63 6f 6d
          Data Ascii: nt made available in connection with the Membership Services is accurate, complete or appropriate. You understand and agree that product is not responsible or liable in any manner whatsoever for your inability to use the Memb
          Feb 1, 2021 22:28:45.529861927 CET2709INData Raw: 0d 0a 20 20 20 20 20 20 61 6e 79 20 63 6c 61 69 6d 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 61 6e 79 20 6f 66 20 74 68 65 20 70 72 6f 64 75 63 74 73 20 61 6e 64 2f 6f 72 20 73 65 72 76 69 63 65 73 20 20 20 09 09 09 6f 66 66 65
          Data Ascii: any claim in connection with any of the products and/or services offered on the Website. <br> <br> General <br> <br> The information that you must supply in connection with registering for the Serv
          Feb 1, 2021 22:28:45.540335894 CET2711INData Raw: 75 20 6f 6e 20 74 68 65 20 57 65 62 73 69 74 65 20 74 68 61 74 20 61 75 67 6d 65 6e 74 28 73 29 20 6f 72 20 6f 74 68 65 72 77 69 73 65 20 20 20 09 09 09 65 6e 68 61 6e 63 65 28 73 29 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 65 61 74 75 72 65 73
          Data Ascii: u on the Website that augment(s) or otherwise enhance(s) the current features of the Website shall be subject to the Agreement. You understand and agree that product is not responsible or liable in any manner whatsoever
          Feb 1, 2021 22:28:45.540371895 CET2712INData Raw: 72 65 64 20 6f 6e 20 74 68 65 20 20 20 09 09 09 57 65 62 73 69 74 65 2c 20 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 66 75 6c 6c 79 20 63 6f 6d 70 6c 65 74 65 20 74 68 65 20 61 70 70 6c 69 63 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 6d 2e 20
          Data Ascii: red on the Website, you must first fully complete the applicable entry form. You agree to provide true, accurate, current and complete Contest Registration Data. product has the right to reject any Contest Registration Da
          Feb 1, 2021 22:28:45.540395021 CET2713INData Raw: 20 64 65 63 6f 6d 70 69 6c 65 2c 20 64 69 73 61 73 73 65 6d 62 6c 65 2c 20 3c 62 72 3e 0d 0a 20 20 20 20 20 20 72 65 76 65 72 73 65 20 65 6e 67 69 6e 65 65 72 20 6f 72 20 74 72 61 6e 73 66 65 72 20 74 68 65 20 57 65 62 73 69 74 65 2c 20 43 6f 6e
          Data Ascii: decompile, disassemble, <br> reverse engineer or transfer the Website, Content, Contests and/or Services or any portion thereof. product reserves any rights not explicitly granted in the Agreement. You may not use any


          Session IDSource IPSource PortDestination IPDestination PortProcess
          15192.168.2.44975778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.402074099 CET532OUTGET /index/it/css/style.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.635849953 CET551INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 72884
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-11cb4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2e 73 68 61 64 6f 77 5f 6e 6f 6e 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 66 6f 6e 74 41 77 65 73 6f 6d 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 62 6f 64 79 2c 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 68 74 6d 6c 20 2a 7b 6d 61 78 2d 68 65 69 67 68 74 3a 39 39 39 39 39 39 70 78 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 30 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 6f 6f 6d 3a 31 7d 2e 74 72 69 6d 5f 73 70 61 63 65 73 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 72 69 6d 5f 73 70 61 63 65 73 2e 6c 65 66 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 72 69 6d 5f 73 70 61 63 65 73 20 2e 73 63 61 6c 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 74 6f 70 7d 2e 74 72 69 6d 5f 73 70 61 63 65 73 20 2e 73 63 61 6c 61 62 6c 65 2e 6d 69 64 64 6c 65 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 6c 65 66 74 20 63 65 6e 74 65 72 7d 61 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 3b 6f 75 74 6c 69 6e 65 3a 30 7d 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 7d 61 3a 61 63 74 69 76 65 2c 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 7b 63 6f 6c 6f 72 3a 23 33
          Data Ascii: .shadow_none{-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.fontAwesome{font-family:FontAwesome;font-weight:400;font-style:normal}body,html{height:100%}html *{max-height:999999px}img{border:0}p:last-child{margin-bottom:0}.clear{clear:both}.clearfix:after,.clearfix:before{content:" ";display:table}.clearfix:after{clear:both!important;height:0}* html .clearfix{position:relative;zoom:1}.trim_spaces{text-align:center}.trim_spaces.left{text-align:left}.trim_spaces .scalable{display:inline-block;white-space:nowrap;-webkit-transform-origin:left top;-moz-transform-origin:left top;-o-transform-origin:left top;-ms-transform-origin:left top;transform-origin:left top}.trim_spaces .scalable.middle{-webkit-transform-origin:left center;-moz-transform-origin:left center;-o-transform-origin:left center;-ms-transform-origin:left center;transform-origin:left center}a{-webkit-transition:all .3s;-moz-transition:all .3s;-ms-transition:all .3s;-o-transition:all .3s;transition:all .3s;outline:0}a:hover{text-decoration:none;outline:0}a:active,a:focus{outline:0}a{color:#3
          Feb 1, 2021 22:28:26.635874033 CET553INData Raw: 65 35 63 37 36 7d 2e 72 6f 62 6f 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 72 6f 62 6f 74 6f 43 6f 6e 64 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e
          Data Ascii: e5c76}.roboto{font-family:Roboto,sans-serif}.robotoCond{font-family:'Roboto Condensed',sans-serif}.exo{font-family:Exo,sans-serif}@font-face{font-family:Digital-7;src:url(../fonts/Digital-7.eot);src:url(../fonts/Digital-7.eot#iefix) format('em
          Feb 1, 2021 22:28:26.716681957 CET563INData Raw: 7b 62 6f 72 64 65 72 3a 30 7d 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78
          Data Ascii: {border:0}p:last-child{margin-bottom:0}.clear{clear:both}.clearfix:after,.clearfix:before{content:" ";display:table}.clearfix:after{clear:both!important;height:0}* html .clearfix{position:relative;zoom:1}.trim_spaces{text-align:center}.trim_sp
          Feb 1, 2021 22:28:26.716734886 CET565INData Raw: 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 30 7d 23 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 23 68
          Data Ascii: 0%;margin:0 auto;position:relative;padding:22px 0}#header .header_content:after,#header .header_content:before{content:" ";display:table}#header .header_content:after{clear:both!important;height:0}* html #header .header_content{position:relati
          Feb 1, 2021 22:28:26.717438936 CET566INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 32 30 70 78 3b 63 6f 6c 6f 72 3a 23 35 66 36 34 36 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 66 6f 6e
          Data Ascii: on:relative;z-index:2;width:100%;min-width:320px;color:#5f646c;font-weight:300;font-size:12px;padding:20px 15px;text-align:center;background-color:#fbfaf8;font-family:Roboto,sans-serif}#footer .footer_content{width:100%;margin:0 auto;max-width
          Feb 1, 2021 22:28:26.717489004 CET567INData Raw: 6c 20 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 6f 6f 6d 3a 31 7d 2e 73 65 63 74 69 6f 6e 20 2e 73 65 63 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72
          Data Ascii: l .section .section_container{position:relative;zoom:1}.section .section_container:after,.section .section_container:before{content:" ";display:table}.section .section_container:after{clear:both!important;height:0}* html .section .section_cont
          Feb 1, 2021 22:28:26.791032076 CET583INData Raw: 67 6e 3a 63 65 6e 74 65 72 7d 7d 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 73 75 70 70 6f 72 74 20 2e 73 65 63 74 69 6f 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 33 36 34
          Data Ascii: gn:center}}.section.section-support .section_description{font-size:18px;color:#36434f;margin-bottom:15px}.section.section-support .support-contacts{font-size:18px;color:#36434f}.section.section-support .support-contacts a{font-size:24px;color:
          Feb 1, 2021 22:28:26.791047096 CET584INData Raw: 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 73 65 63 74 69 6f 6e 2e
          Data Ascii: ;margin-left:auto;margin-right:auto}}@media screen and (max-width:767px){.section.section-check-spots .controls{margin-left:-15px;margin-right:-15px}}.section.section-check-spots .controls.members-page{margin-top:15px}.section.section-check-sp
          Feb 1, 2021 22:28:26.792562008 CET585INData Raw: 20 2e 68 61 72 72 79 20 73 70 61 6e 2e 73 70 6c 5f 6e 75 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 30 70 78 3b 63 6f 6c 6f 72 3a 23 64 64 30 64 30 64 3b 77 69 64 74 68 3a 32 35 25 7d 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 63 68 65 63 6b
          Data Ascii: .harry span.spl_num{font-size:70px;color:#dd0d0d;width:25%}.section.section-check-spots .controls .harry span:last-child{color:#36434f;font-size:28px;width:25%;text-align:left}.section.section-check-spots .controls .check_spots{display:inline
          Feb 1, 2021 22:28:26.792584896 CET587INData Raw: 68 65 63 6b 5f 73 70 6f 74 73 2e 61 63 74 69 76 65 20 2e 62 75 74 74 6f 6e 2d 61 72 72 6f 77 3e 73 70 61 6e 20 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 65 31 36 38 36 38 3b 6d 61 78 2d 77 69 64 74 68 3a 38
          Data Ascii: heck_spots.active .button-arrow>span span{font-size:26px;color:#e16868;max-width:80px;display:inline-block;white-space:normal;text-align:left;line-height:.8}.section.section-check-spots .controls .check_spots.active .button-arrow>span span.fre
          Feb 1, 2021 22:28:26.792602062 CET588INData Raw: 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 73 65 63 74 69 6f 6e 2e 73 65 63 74 69 6f 6e 2d 63 68 65 63 6b 2d 73 70 6f 74 73 20 2e 63 6f 6e 74 72 6f 6c 73 20 2e 63 68 65 63 6b 5f 73 70 6f 74 73 20 2e 62 75 74 74 6f 6e 2d 61 72 72
          Data Ascii: ;font-style:italic}.section.section-check-spots .controls .check_spots .button-arrow>span span{font-size:30px}.section.section-check-spots .description{margin-left:430px;text-align:left}@media screen and (max-width:991px){.section.section-chec


          Session IDSource IPSource PortDestination IPDestination PortProcess
          150192.168.2.44989778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:45.733530998 CET2727OUTGET /index/it/favicon.ico HTTP/1.1
          Accept: */*
          Accept-Encoding: gzip, deflate
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:45.960494041 CET2729INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:45 GMT
          Content-Type: image/x-icon
          Content-Length: 15086
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:40 GMT
          ETag: "5fe07284-3aee"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 46 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d3 d3 ff ff 2a 2a fe ff 18 18 fe ff 82 82 fe ff fe fe ff ff ff ff ff ff fa fa ff ff 71 71 ff ff 18 18 f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d7 d7 ff ff 2a 2a fe ff 3b 3b fe ff dc dc ff ff ff ff ff ff ff ff ff ff bc bc ff ff 29 29 fe ff 19 19 f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff f8 f8 ff ff 8d 8d ff ff a5 a5 ff ff ff ff ff ff ff ff ff ff ea ea ff ff 4f 4f fe ff 18 18 fe ff 1b 1b f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff ff ff ff ff fa fa ff ff fa fa ff ff ff ff ff ff fe fe ff ff 8d 8d fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff c9 c9 ff ff 2f 2f fe ff 19 19 fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff f1 f1 ff ff ec ec ff ff ff ff ff ff ff ff ff ff a8 a8 ff ff 1f 1f fe ff 1a 1a fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d3 d3 ff ff 79 79 fe ff f0 f0 ff ff ff ff ff ff f7 f7 ff ff 83 83 fe ff 1d 1d fe ff 1a 1a fe ff 1b 1b f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d3 d3 ff ff 2b 2b fe ff 82 82 fe ff f9 f9 ff ff ff ff ff ff f4 f4 ff ff 78 78 fe ff 1d 1d fe ff 1a 1a f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d4 d4 ff ff 29 29 fe ff 21 21 fe ff 96 96 ff ff d9 d9 ff ff d9 d9 ff ff c6 c6 ff ff 4b 4b ff ff 18 18 f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d4 d4 ff ff 2a 2a fe ff 19 19 fe ff 20 20 fe ff 2c 2c fe ff 2c 2c fe ff 2d 2d fe ff 25 25 fe ff 1a 1a f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d4 d4 ff ff 2a 2a fe ff 1a 1a fe ff 1b 1b fe ff 1a 1a fe ff 1a 1a fe ff 1a 1a fe ff 1a 1a fe ff 1b 1b f9 ee 17 17 d5 3c 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 76 ff ff ff ff ff ff ff ff d4 d4 ff ff 2a 2a fe ff 1a 1a fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 1b 1b fc 1b 1b 1b fc 5a 14 14 fc 5c 84 84 fe a8 b3 b3 ff ff b4 b4 ff ff 95 95 ff ff 25 25 fe ff 1a 1a fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 1b 1b fe 49 1b 1b fe f4 1b 1b fe ff 1c 1c fe ff 1d 1d fe ff 1d 1d fe ff 1d 1d fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 1b 1b fe 49 1b 1b fe f4 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c 1b 1b fe 49 1b 1b fe f4 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff
          Data Ascii: h6 00 %F( v**qq<v**;;))<vOO<v<v//<v<vyy<v++xx<v))!!KK<v** ,,,,--%%<v**<v**<Z\%%<I<I<I
          Feb 1, 2021 22:28:45.960552931 CET2730INData Raw: 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 ee 17 17 d5 3c f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01 00 00 f0 01
          Data Ascii: <( @ !!
          Feb 1, 2021 22:28:46.036286116 CET2732INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fb fb ff ff 7d 7d fe ff 19 19 fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 fa
          Data Ascii: }}O22O
          Feb 1, 2021 22:28:46.036360979 CET2733INData Raw: 1a 1a fe ff 1a 1a fe ff 1a 1a fe ff 1b 1b fe ff 1b 1b fe ff 1a 1a f9 fa 14 14 be 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 14 ff ff ff d3 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
          Data Ascii: O!!O!!
          Feb 1, 2021 22:28:46.036812067 CET2734INData Raw: fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff
          Data Ascii: OjO
          Feb 1, 2021 22:28:46.036864042 CET2736INData Raw: 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 63 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
          Data Ascii: nc""n
          Feb 1, 2021 22:28:46.106692076 CET2737INData Raw: fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 63 ff ff ff ff ff ff ff ff ff ff ff ff
          Data Ascii: nc__n
          Feb 1, 2021 22:28:46.106748104 CET2739INData Raw: 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 63 ff ff ff ff ff ff
          Data Ascii: nc22ppn
          Feb 1, 2021 22:28:46.107296944 CET2740INData Raw: ff ff c0 c0 ff ff 35 35 fe ff 1a 1a fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 63
          Data Ascii: 55nc??nnn
          Feb 1, 2021 22:28:46.107352972 CET2741INData Raw: 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Data Ascii: ncn
          Feb 1, 2021 22:28:46.107397079 CET2742INData Raw: fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fb fe 13 13 b3 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 1b fe 99 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff 1b 1b fe ff
          Data Ascii: nn


          Session IDSource IPSource PortDestination IPDestination PortProcess
          151192.168.2.44989878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:46.377175093 CET2744OUTGET /index/it/privacy.html HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:46.619791031 CET2746INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:46 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Referrer-Policy: origin
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 0d 0a 20 20 20 20 62 6f 64 79 2c 74 64 2c 74 68 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 31 31 3b 0d 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 61 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 31 31 31 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2d 2d 3e 0d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 31 30 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 74 72 3e 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 3c 74 64 20 68 65 69 67 68 74 3d 22 37 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 31 31 31 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 22 3e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 74 64 3e 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 3c 74 64 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0d 0a 20 20 20 20 20 20 42 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 22 43 6f 6e 74 69 6e 75 65 22 2c 20 79 6f 75 20 61 72 65 20 67 69 76 69 6e 67 20 75 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 6e 64 20 79 6f 75 20 65 6d 61 69 6c 73 20 61 62 6f 75 74 20 6f 75 72 20 6f 66 66 65 72 73 2e 20 49 66 20 79 6f 75 20 63 68 6f 73 65 20 6e 6f 74 20 74 6f 20 72 65 63 65 69 76 65 20 61 6e 79 20 6d 6f 72 65 20 65 6d 61
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Privacy Policy</title> <link rel="shortcut icon" href="favicon.ico"> <style type="text/css"> ... body,td,th { font-family:Arial, Helvetica, sans-serif; font-size:14px; color: #111; line-height:20px; } body{ background-color: #FFF; margin-left: 0px; margin-top: 10px; margin-right: 0px; margin-bottom: 0px; } a { color:#111 } --> </style></head><body> <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0"> <tr><td>&nbsp;</td></tr> <tr><td height="70" align="center" style="color:#111; font-size:24px">Privacy Policy</td></tr> <tr><td align="center">&nbsp;</td></tr> <tr> <td align="left"> By clicking on "Continue", you are giving us permission to send you emails about our offers. If you chose not to receive any more ema
          Feb 1, 2021 22:28:46.619873047 CET2747INData Raw: 69 6c 73 2c 20 79 6f 75 20 63 61 6e 20 61 6c 77 61 79 73 20 6f 70 74 20 6f 75 74 20 61 74 20 61 6e 79 20 74 69 6d 65 20 61 74 20 74 68 65 20 62 6f 74 74 6f 6d 20 6f 66 20 65 61 63 68 20 65 6d 61 69 6c 2e 0d 0a 20 20 20 20 20 20 3c 62 72 3e 3c 62
          Data Ascii: ils, you can always opt out at any time at the bottom of each email. <br><br> Product respects the privacy of every individual who visits our websites. This privacy statement provides notice of the standards and terms under which
          Feb 1, 2021 22:28:46.696171045 CET2748INData Raw: 75 73 65 64 20 74 6f 20 66 75 6c 66 69 6c 6c 20 79 6f 75 72 20 73 70 65 63 69 66 69 63 20 72 65 71 75 65 73 74 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 68 65 20 6f 70 70 6f 72 74
          Data Ascii: used to fulfill your specific request. In most cases, you will be given the opportunity to select whether you do, or do not, want product to use this information for additional purposes. You may also request that product not use your informati
          Feb 1, 2021 22:28:46.696196079 CET2750INData Raw: 66 66 65 72 20 61 6e 79 20 66 65 65 64 62 61 63 6b 2c 20 64 61 74 61 2c 20 61 6e 73 77 65 72 73 2c 20 71 75 65 73 74 69 6f 6e 73 2c 20 63 6f 6d 6d 65 6e 74 73 2c 20 73 75 67 67 65 73 74 69 6f 6e 73 2c 20 69 64 65 61 73 20 6f 72 20 74 68 65 20 6c
          Data Ascii: ffer any feedback, data, answers, questions, comments, suggestions, ideas or the like, product will treat that portion of the information as non-confidential and nonproprietary and, except as otherwise expressed in this privacy statement, prod
          Feb 1, 2021 22:28:46.696208000 CET2751INData Raw: 6f 6c 6c 65 63 74 65 64 20 69 6e 20 74 68 69 73 20 77 61 79 20 77 69 74 68 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 6c 79 2d 69 64 65 6e 74 69 66 69 61 62 6c 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 79 6f 75
          Data Ascii: ollected in this way with any personally-identifiable information. You can set your browser to notify you when you receive a cookie and you can refuse it. <br><br> <strong>C. Your product hosted website, server, bulletin boards,
          Feb 1, 2021 22:28:46.696224928 CET2752INData Raw: 70 6f 73 65 73 20 6f 66 20 61 63 63 6f 6d 70 6c 69 73 68 69 6e 67 20 73 75 63 68 20 63 6f 6f 70 65 72 61 74 69 6f 6e 20 61 6e 64 20 6d 65 61 73 75 72 65 73 20 61 6e 64 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 61 70 70 6c 69 63
          Data Ascii: poses of accomplishing such cooperation and measures and in compliance with applicable laws, product may be required to disclose personally identifiable information. In addition, product may elect to monitor the areas of communication of any k
          Feb 1, 2021 22:28:46.765721083 CET2753INData Raw: 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 76 61 72 20 79 65 61 72 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 79 65 61 72 22 29 2e 69 6e
          Data Ascii: t/javascript"> var year = new Date(); document.getElementById("year").innerHTML = year.getFullYear(); </script> </body></html>


          Session IDSource IPSource PortDestination IPDestination PortProcess
          152192.168.2.44989978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:47.554936886 CET2754OUTGET /index/it/disclaimer.html HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:47.779858112 CET2755INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:47 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Referrer-Policy: origin
          Data Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 69 73 63 6c 61 69 6d 65 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 0d 0a 20 20 20 20 62 6f 64 79 2c 74 64 2c 74 68 20 7b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 31 31 3b 0d 0a 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 62 6f 64 79 7b 0d 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 61 20 7b 0d 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 23 31 31 31 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2d 2d 3e 0d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 0d 0a 09 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 20 20 20 20 20 0d 0a 20 20 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 31 30 30 22 20 62 6f 72 64 65 72 3d 22 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 3c 74 64 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 3c 74 64 20 68 65 69 67 68 74 3d 22 37 30 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 31 31 31 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 22 3e 3c 73 74 72 6f 6e 67 3e 44 69 73 63 6c 61 69 6d 65 72 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 26 6e 62 73 70 3b 3c 2f 74 64 3e 0d 0a 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 3c 74 64 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 45 56 45 52 59 20 45 46 46 4f 52 54 20 48 41 53 20 42 45 45 4e 20 4d 41 44 45 20 54 4f 20 41 43 43 55 52 41 54 45 4c 59 20 52 45 50 52 45 53 45 4e
          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Disclaimer</title> <link rel="shortcut icon" href="favicon.ico"> <style type="text/css"> ... body,td,th { font-family:Arial, Helvetica, sans-serif; font-size:14px; color: #111; line-height:20px; } body{ background-color: #FFF; margin-left: 0px; margin-top: 10px; margin-right: 0px; margin-bottom: 0px; } a { color:#111 } --> </style></head><body> <table width="1100" border="0" align="center" cellpadding="0" cellspacing="0"> <tr> <td>&nbsp;</td> </tr> <tr> <td height="70" align="center" style="color:#111; font-size:24px"><strong>Disclaimer</strong></td> </tr> <tr> <td align="center">&nbsp;</td> </tr> <tr> <td align="left"> <p> EVERY EFFORT HAS BEEN MADE TO ACCURATELY REPRESEN
          Feb 1, 2021 22:28:47.779887915 CET2756INData Raw: 54 20 54 48 49 53 20 50 52 4f 44 55 43 54 20 41 4e 44 20 49 54 e2 80 99 53 20 50 4f 54 45 4e 54 49 41 4c 2e 20 45 56 45 4e 20 54 48 4f 55 47 48 20 54 48 49 53 20 49 4e 44 55 53 54 52 59 20 49 53 20 4f 4e 45 20 4f 46 20 54 48 45 20 46 45 57 20 57
          Data Ascii: T THIS PRODUCT AND ITS POTENTIAL. EVEN THOUGH THIS INDUSTRY IS ONE OF THE FEW WHERE ONE CAN WRITE THEIR OWN CHECK IN TERMS OF EARNINGS, THERE IS NO GUARANTEE THAT YOU WILL EARN ANY MONEY USING THE TECHNIQUES AND IDEAS IN THESE MATERIALS. EX
          Feb 1, 2021 22:28:47.857076883 CET2758INData Raw: 43 55 52 52 45 4e 54 20 46 41 43 54 53 2e 20 54 48 45 59 20 55 53 45 20 57 4f 52 44 53 20 53 55 43 48 20 41 53 20 22 41 4e 54 49 43 49 50 41 54 45 2c 22 20 22 45 53 54 49 4d 41 54 45 2c 22 20 22 45 58 50 45 43 54 2c 22 20 22 50 52 4f 4a 45 43 54
          Data Ascii: CURRENT FACTS. THEY USE WORDS SUCH AS "ANTICIPATE," "ESTIMATE," "EXPECT," "PROJECT," "INTEND," "PLAN," "BELIEVE," AND OTHER WORDS AND TERMS OF SIMILAR MEANING IN CONNECTION WITH A DESCRIPTION OF POTENTIAL EARNINGS OR FINANCIAL PERFORMANCE.
          Feb 1, 2021 22:28:47.857106924 CET2759INData Raw: 20 6f 72 20 61 70 70 6c 69 63 61 62 69 6c 69 74 79 20 6f 66 20 61 6e 79 20 73 69 74 65 73 20 6c 69 73 74 65 64 20 6f 72 20 6c 69 6e 6b 65 64 20 74 6f 20 69 6e 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d
          Data Ascii: or applicability of any sites listed or linked to in this product. </p> <p><br> All links are for information purposes only and are not warranted for content, accuracy or any other implied or explicit purpose.
          Feb 1, 2021 22:28:47.857484102 CET2761INData Raw: 6f 72 6d 61 74 69 6f 6e 20 73 6f 20 61 73 20 74 6f 20 76 65 72 69 66 79 20 79 6f 75 72 20 6f 72 64 65 72 2e 20 54 68 65 79 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 6f 74 68 65
          Data Ascii: ormation so as to verify your order. They may not use the information for any other purpose. Upon ordering, we also collect your name and e-mail address. We use this information to follow-up on you as per the above newsletter section.
          Feb 1, 2021 22:28:47.857512951 CET2762INData Raw: 68 69 65 76 65 20 61 6e 79 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 6f 75 72 20 69 64 65 61 73 20 61 6e 64 20 74 65 63 68 6e 69 71 75 65 73 2e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 3e 3c 62 72 3e 0d 0a 20
          Data Ascii: hieve any results from our ideas and techniques. </p> <p><br> Results vary, and as with any money-making opportunity, you could make more or less. Success in ANY money-making opportunity is a result of hard work, t
          Feb 1, 2021 22:28:47.927614927 CET2763INData Raw: 73 20 61 6e 64 20 61 67 72 65 65 6d 65 6e 74 73 20 61 74 20 61 6e 79 20 74 69 6d 65 20 61 6e 64 20 69 6e 20 61 6e 79 20 6d 61 6e 6e 65 72 2c 20 62 79 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 70 6f 73 74 69 6e 67 2e 0d 0a 20 20 20 20 20 20 20
          Data Ascii: s and agreements at any time and in any manner, by updating this posting. </p> </td> </tr> <tr><td align="center">&nbsp;</td></tr> <tr><td align="center">Copyright <span id="year">2018</span> product | All R


          Session IDSource IPSource PortDestination IPDestination PortProcess
          153192.168.2.44990078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:48.851644993 CET2764OUTGET /index/it/abuse_report.html HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:49.084470987 CET2765INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:49 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Referrer-Policy: origin
          Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 70 6f 72 74 20 41 62 75 73 65 2f 53 70 61 6d 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 37 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 61 63 74 2d 75 73 2c 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 61 63 74 2d 75 73 20 2a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 61 63 74 2d 75 73 20 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 61 63 74 2d 75 73 20 2e 69 6e 70 75 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 7d
          Data Ascii: <!doctype html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <title>Report Abuse/Spam</title> <link rel="shortcut icon" href="favicon.ico"> <style> body { background: rgba(0, 0, 0, 0.7); margin: 0; height: 100vh; } .form-contact-us, .form-contact-us * { margin: 0; padding: 0; outline: 0; box-sizing: border-box; text-indent: 0; text-align: left; font-family: sans-serif; } .form-contact-us .input-holder { margin-bottom: 10px; } .form-contact-us .input { -webkit-appearance: none; border: 1px solid #ccc; border-radius: 2px; padding: 5px; margin: 0; background-color: #fff; display: block; width: 100%; }
          Feb 1, 2021 22:28:49.092928886 CET2766INData Raw: 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 66 6f 72 6d 2d 63 6f 6e 74 61 63 74 2d 75 73 20 2e 73 65 6c 65 63 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0d 0a 20 20 20 20 20
          Data Ascii: .form-contact-us .select { border: 1px solid #ccc; border-radius: 2px; padding: 5px; margin: 0; display: block; width: 100%; background: #ff
          Feb 1, 2021 22:28:49.159177065 CET2768INData Raw: 20 32 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 33 37 61 62 37 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61
          Data Ascii: 2px; background: #337ab7; color: #fff; transition: all 0.2s linear; } .form-contact-us .btn-submit:hover { background: #265a87; } .modal-holder {
          Feb 1, 2021 22:28:49.159202099 CET2769INData Raw: 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 35 30 25
          Data Ascii: px; position: absolute; left: 50%; top: 50%; transform: translate(-50%, -50%); } .loader-holder .lds-dual-ring:after { content: " "; display: blo
          Feb 1, 2021 22:28:49.167081118 CET2770INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 62 61 73 69 63 2d 6d
          Data Ascii: max-width: 110px !important; } .basic-message-layout-holder { padding: 30px 0 !important; margin-top: 0 !important; } .modal-thanks .modal
          Feb 1, 2021 22:28:49.167121887 CET2772INData Raw: 76 65 72 74 69 73 65 72 73 20 62 79 20 33 72 64 20 70 61 72 74 79 20 70 72 6f 6d 6f 74 65 72 73 2c 20 61 66 66 69 6c 69 61 74 65 73 2c 20 61 66 66 69 6c 69 61 74 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 74 77 6f 72 6b 73 20
          Data Ascii: vertisers by 3rd party promoters, affiliates, affiliate networks and ad networks. <br><br> Anyone promoting this website is prohibited from using spam, spyware, incentivization, denial of
          Feb 1, 2021 22:28:49.229053974 CET2773INData Raw: 3d 22 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2d 6c 61 73 74 2d 6e 61 6d 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 22 20
          Data Ascii: ="input-holder input-holder-last-name"> <input class="input" type="text" name="last_name" placeholder="Last Name" required value=""> </div> <div class="input-ho
          Feb 1, 2021 22:28:49.229095936 CET2775INData Raw: 6e 61 6d 65 3d 22 73 75 62 6a 65 63 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 75 62 6a 65 63 74 22 20 72 65 71 75 69 72 65 64 20 76 61 6c 75 65 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20
          Data Ascii: name="subject" placeholder="Subject" required value=""> </div> <div class="input-holder input-holder-message"> <div class="textarea-holder"> <textarea class="texta
          Feb 1, 2021 22:28:49.229254961 CET2776INData Raw: 30 2e 32 32 34 20 33 32 20 31 39 32 20 31 30 33 2e 37 37 36 20 33 32 20 31 39 32 20 33 32 63 34 32 2e 39 35 32 20 30 20 38 33 2e 32 37 32 20 31 36 2e 37 38 34 20 31 31 33 2e 35 34 34 20 34 37 2e 32 36 34 20 36 2e 32 31 36 20 36 2e 32 38 20 31 36
          Data Ascii: 0.224 32 192 103.776 32 192 32c42.952 0 83.272 16.784 113.544 47.264 6.216 6.28 16.352 6.312 22.624.08a16 16 0 0 0 .08-22.624C291.928 20.144 243.536 0 192 0 86.128 0 0 86.128 0 192s86.128 192 192 192 192-86.128 192-192a16.01 16.01 0 0 0-16-16z
          Feb 1, 2021 22:28:49.229279041 CET2777INData Raw: 41 66 66 49 64 5b 31 5d 20 3a 20 27 27 29 0d 0a 66 6f 72 6d 2e 6f 6e 73 75 62 6d 69 74 20 3d 20 28 65 29 20 3d 3e 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6e
          Data Ascii: AffId[1] : '')form.onsubmit = (e) => { e.preventDefault(); const data = new FormData(form); var object = {}; data.forEach((value, key) => { object[key] = value }); fetch('/ab
          Feb 1, 2021 22:28:49.297406912 CET2777INData Raw: 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 6c 6f 61 64 65 72 2d 68 6f 6c 64 65 72 27 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 62 6c 6f 63 6b 27 3b 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 28
          Data Ascii: ent.querySelector('.loader-holder').style.display = 'block'; setTimeout(() => { document.querySelector('.modal-form').style.display = 'none'; document.querySelector('.modal-thanks').style.display = 'block';


          Session IDSource IPSource PortDestination IPDestination PortProcess
          16192.168.2.44975678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.402709961 CET532OUTGET /index/it/css/css_2.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.649013042 CET554INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 15930
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-3e3a"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 67 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54 53 39 77 65 71 38 2d 31 39 65 44 70 43 45 6f 59 4e 4e 66 51 79 51 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 67 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54 53 39 77 65 71 38 2d 31 39 65 44 70 43 45 6f 61 64 4e 66 51 79 51 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 3b 0d 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 69 74 61 6c 69 63 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 73 72 63 3a 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 20 4c 69 67 68 74 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 67 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54 53 39 77 65 71 38 2d 31 39 65 44 70 43 45 6f 59 64 4e 66 51 79 51 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d
          Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 300; src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff) format('woff'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; font-display: block;}/* cyrillic */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 300; src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff) format('woff'); unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116; font-display: block;}/* greek-ext */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 300; src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.woff) format('woff'); unicode-range: U+1F00-1FFF; font-
          Feb 1, 2021 22:28:26.649038076 CET555INData Raw: 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 3b 0d
          Data Ascii: display: block;}/* greek */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 300; src: local('Roboto Condensed Light Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbj
          Feb 1, 2021 22:28:26.723047018 CET569INData Raw: 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 4c 69 67 68 74 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 67 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54
          Data Ascii: Italic'), local('RobotoCondensed-LightItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.woff) format('woff'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U
          Feb 1, 2021 22:28:26.723086119 CET570INData Raw: 55 2b 31 46 30 30 2d 31 46 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
          Data Ascii: U+1F00-1FFF; font-display: block;}/* greek */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 400; src: local('Roboto Condensed Italic'), local('RobotoCondensed-Italic'), url(../fonts/ieVj2ZhZ
          Feb 1, 2021 22:28:26.724533081 CET572INData Raw: 65 64 2d 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 6a 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54 53 39 77 65 71 38 2d 31 39 65 4c 44 77 4d 37 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27
          Data Ascii: ed-Italic'), url(../fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM7.woff) format('woff'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215,
          Feb 1, 2021 22:28:26.724575043 CET573INData Raw: 55 2b 31 46 30 30 2d 31 46 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a
          Data Ascii: U+1F00-1FFF; font-display: block;}/* greek */@font-face { font-family: 'Roboto Condensed'; font-style: italic; font-weight: 700; src: local('Roboto Condensed Bold Italic'), local('RobotoCondensed-BoldItalic'), url(../fonts
          Feb 1, 2021 22:28:26.797300100 CET594INData Raw: 6f 6e 64 65 6e 73 65 64 20 42 6f 6c 64 20 49 74 61 6c 69 63 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 42 6f 6c 64 49 74 61 6c 69 63 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 67 32 5a 68 5a
          Data Ascii: ondensed Bold Italic'), local('RobotoCondensed-BoldItalic'), url(../fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobdNf.woff) format('woff'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+20
          Feb 1, 2021 22:28:26.797440052 CET595INData Raw: 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0d 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 66 6f
          Data Ascii: de-range: U+1F00-1FFF; font-display: block;}/* greek */@font-face { font-family: 'Roboto Condensed'; font-style: normal; font-weight: 300; src: local('Roboto Condensed Light'), local('RobotoCondensed-Light'), url(../fonts/
          Feb 1, 2021 22:28:26.797457933 CET596INData Raw: 6f 6e 64 65 6e 73 65 64 2d 4c 69 67 68 74 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 69 32 5a 68 5a 49 32 65 43 4e 35 6a 7a 62 6a 45 45 54 53 39 77 65 71 38 2d 33 33 6d 5a 47 43 51 59 61 51 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74
          Data Ascii: ondensed-Light'), url(../fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.woff) format('woff'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U
          Feb 1, 2021 22:28:26.870731115 CET632INData Raw: 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 6c 32 5a 68 5a
          Data Ascii: local('Roboto Condensed'), local('RobotoCondensed-Regular'), url(../fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.woff) format('woff'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F; font-display: bl
          Feb 1, 2021 22:28:26.872143030 CET636INData Raw: 6f 62 6f 74 6f 20 43 6f 6e 64 65 6e 73 65 64 27 29 2c 20 6c 6f 63 61 6c 28 27 52 6f 62 6f 74 6f 43 6f 6e 64 65 6e 73 65 64 2d 52 65 67 75 6c 61 72 27 29 2c 20 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 69 65 56 6c 32 5a 68 5a 49 32 65 43 4e 35 6a 7a
          Data Ascii: oboto Condensed'), local('RobotoCondensed-Regular'), url(../fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.woff) format('woff'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+1EA0-1EF9, U+20AB;


          Session IDSource IPSource PortDestination IPDestination PortProcess
          17192.168.2.44975878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.488843918 CET544OUTGET /index/it/css/cust_video.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.729351044 CET578INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: text/css
          Content-Length: 941
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-3ad"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2e 76 69 64 65 6f 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 0d 0a 20 20 2e 76 69 64 65 6f 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 30 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 34 70 78 20 32 30 2e 39 70 78 20 33 2e 31 70 78 20 72 67 62 61 28 31 33 2c 20 31 33 2c 20 31 33 2c 20 30 2e 34 33 29 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 75 70 5f 73 6f 75 6e 64 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 36 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 38 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 31 38 25 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 33 38 25 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 35 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 38 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 2e 61 6e 74 69 63 6c 69 63 6b 65 72 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 34 3b 0d 0a 20 20 7d 0d 0a 20 20 0d 0a 20 20 0d 0a 20 20 0d 0a 20 20 23 76 6f 6c 75 6d 65 5f 75 70 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 35 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 32 35 25 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 33 37 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 7d 0d 0a 20 20 2e 61 6c 67 6f 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 38 65 62 66 36 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 6c 67 6f 2d 76 69 64 65 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 76 69 64 65 6f 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 0d 0a 7d 0d 0a 0d 0a
          Data Ascii: .video{ max-width: 100%; } .video{ border: 10px solid white; box-shadow: 0px 4px 20.9px 3.1px rgba(13, 13, 13, 0.43); } .up_sound { text-align: center; display: none; width: 166px; height: 38px; cursor: pointer; position: absolute; top: 18%; right: 38%; bottom: 0; z-index: 5; color: #fff; background-color: #000; padding-top: 8px; font-size: 16px; } .anticlicker { position: absolute; left: 0; top: 0; right: 0; bottom: 0; z-index: 4; } #volume_up { position: absolute; z-index: 5; top: 25%; right: 37%; width: 24%; display: none; cursor: pointer; } .algo-video-container { position: relative; background-color: #e8ebf6;}.algo-video-container video { display: block; width: 100%; object-fit: cover;}


          Session IDSource IPSource PortDestination IPDestination PortProcess
          18192.168.2.44975978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.533258915 CET545OUTGET /index/it/js/jquery.min.js HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.757200003 CET579INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: application/javascript
          Content-Length: 97168
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:54 GMT
          ETag: "5fe07292-17b90"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 62 28 61 29 7d 3a 62 28 61 29 7d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 65 3d 63 2e 73 6c 69 63 65 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 67 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 69 6e 64 65 78 4f 66 2c 69 3d 7b 7d 2c 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 31 2e 31 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 2e 63 6f 6e 74 65 78 74 3d 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 65 2e 61 70 70 6c 79 28 74
          Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(e.apply(t
          Feb 1, 2021 22:28:26.757222891 CET581INData Raw: 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65
          Data Ascii: his,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(0>a?b:0);return this.pushStack(c>=0&&b>c?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},
          Feb 1, 2021 22:28:26.831756115 CET607INData Raw: 65 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 29 29 72 65 74 75 72 6e 21 31 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 69 66 28 21 6c 2e 6f 77 6e 46 69 72 73 74 29 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 20 6b 2e 63
          Data Ascii: e,"isPrototypeOf"))return!1}catch(c){return!1}if(!l.ownFirst)for(b in a)return k.call(a,b);for(b in a);return void 0===b||k.call(a,b)},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?i[j.call(a)]||"object":typeof
          Feb 1, 2021 22:28:26.831780910 CET608INData Raw: 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 66 2e 61 70 70 6c 79 28 5b 5d 2c 68 29 7d 2c 67 75 69 64 3a 31 2c 70 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 66 3b 72 65
          Data Ascii: ),null!=e&&h.push(e);return f.apply([],h)},guid:1,proxy:function(a,b){var c,d,f;return"string"==typeof b&&(f=a[b],b=a,a=f),n.isFunction(a)?(c=e.call(arguments,2),d=function(){return a.apply(b||this,c.concat(e.call(arguments)))},d.guid=a.guid=a
          Feb 1, 2021 22:28:26.832417965 CET609INData Raw: 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 50 3d 6e 65 77 20 52 65
          Data Ascii: )'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|.*)\\)|)",P=new RegExp(L+"+","g"),Q=new RegExp("^"+L+"+|((?:^|[^\\\\])(?:\\\\.)*)"+L+"+$","g"),R=new RegExp("^"+L+"*,"+L+"*"),S=new RegExp("^"+L+"*([>+~]|"+L+")"+L+"*"),T=new RegE
          Feb 1, 2021 22:28:26.832437992 CET611INData Raw: 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65
          Data Ascii: c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==x&&9!==x&&11!==x)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==x&&(o=$.exec(a)))if(f=o[1]){if(
          Feb 1, 2021 22:28:26.905422926 CET644INData Raw: 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65
          Data Ascii: -)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function la(a){return function(b){var c=b.
          Feb 1, 2021 22:28:26.905442953 CET645INData Raw: 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b
          Data Ascii: ementsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}},d.filter.ID=function(a){var b=a.replace(ba,ca);return function(a){return
          Feb 1, 2021 22:28:26.906732082 CET647INData Raw: 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28
          Data Ascii: hecked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+
          Feb 1, 2021 22:28:26.906935930 CET648INData Raw: 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d
          Data Ascii: )}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.u
          Feb 1, 2021 22:28:26.906955957 CET650INData Raw: 28 66 29 7b 69 66 28 31 3d 3d 3d 66 7c 7c 39 3d 3d 3d 66 7c 7c 31 31 3d 3d 3d 66 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 61 2e 74 65 78 74 43 6f 6e 74 65 6e
          Data Ascii: (f){if(1===f||9===f||11===f){if("string"==typeof a.textContent)return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c+=e(a)}else if(3===f||4===f)return a.nodeValue}else while(b=a[d++])c+=e(b);return c},d=fa.selectors={cacheLength:50,creat


          Session IDSource IPSource PortDestination IPDestination PortProcess
          19192.168.2.44976078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.651923895 CET562OUTGET /index/it/images/preloader.gif HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.892596006 CET641INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: image/gif
          Content-Length: 2391
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:51 GMT
          ETag: "5fe0728f-957"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 47 49 46 38 39 61 12 02 04 01 91 03 00 27 3a 99 47 a9 d6 58 a7 d3 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 0a 00 03 00 2c 00 00 00 00 12 02 04 01 00 02 ff 9c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 0b c7 f2 4c d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 c4 a2 f1 88 4c 2a 97 cc a6 f3 09 8d 4a a7 d4 aa f5 8a cd 6a b7 dc ae f7 0b 0e 8b c7 e4 b2 f9 8c 4e ab d7 ec b6 fb 0d 8f cb e7 f4 ba fd 8e cf eb f7 fc be ff 0f 18 28 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 08 19 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 09 1a 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 0a 1b 2b 3b 4b 5b 6b 7b 8b 9b ab bb cb db eb fb 0b 1c 2c 3c 4c 5c 6c 7c 8c 9c ac bc cc dc ec fc 0c 1d 2d 3d 4d 5d 6d 7d 8d 9d ad bd cd dd ed fd 0d 1e 2e 3e 4e 5e 6e 7e 8e 9e ae be ce de ee fe 0e 1f 2f 3f 4f 5f 6f 7f 8f 9f af bf cf df ef ff 0f 30 a0 c0 81 04 0b 1a 3c 88 30 a1 c2 85 0c 1b 3a 7c 08 31 a2 c4 89 14 2b 5a bc 88 31 a3 c6 8d ff 1c 3b 7a fc 08 32 a4 c8 91 24 4b 9a 3c 89 32 a5 ca 95 2c 5b ba 7c 09 33 a6 cc 99 34 6b da bc 89 33 a7 ce 9d 3c 7b fa fc 09 34 a8 d0 a1 44 8b 1a 3d 8a 34 a9 d2 a5 4c 9b 3a 7d 0a 35 aa d4 a9 54 ab 5a bd 8a 35 ab d6 ad 5c bb 7a fd 0a 36 ac d8 b1 64 cb 9a 3d 8b 36 ad da 32 00 da ba 7d 0b d7 ed 03 01 01 ea da bd 8b 57 80 80 b9 78 fb de d5 bb 56 4c dc c1 83 1b e8 f5 8b 58 ef 5e 06 87 11 f7 55 1c 18 0c e1 c9 72 19 3b 4e bc 78 01 dd cb 7e 33 47 e6 42 99 72 03 ce 89 47 93 f6 fb d9 4b e8 c9 a6 4f ff 6d ed da 6e ea 2e ab 09 c3 76 0d 98 41 6c bc b3 41 d7 8e 7b 1b 77 70 d7 bd b7 fc 06 ae 7b 77 5d cf 09 94 cb 2e 9e e5 38 dc e1 a4 99 23 70 5e 17 7a 74 e9 95 17 38 cf ed 1d bb 76 2c dc bb 2b c0 6e fd 00 f6 00 e3 af 94 6f 4b 9d 73 7a 03 eb db 5b 79 0f 20 fe e5 f9 03 ea db fb a7 82 9f 7e 98 09 e8 d8 7f 00 be 47 60 67 09 a2 66 a0 14 01 26 a7 1c 7f fe 35 08 c5 83 e1 45 b8 60 5f 14 46 61 a1 02 9b e1 06 9e 87 11 f2 b7 e1 11 08 3a f0 61 75 24 0e 90 a2 7c 2b 96 68 44 79 73 b5 e8 d8 8b 8d 55 07 63 8e 3a ee c8 63 8f 3e fe 08 64 90 42 0e 49 64 91 46 1e 89 64 92 4a 2e c9 64 93 4e 3e 09 65 94 52 4e 49 65 95 56 5e 89 65 96 5a 6e c9 65 97 5e 7e 09 66 98 62 8e 49 66 99 66 9e 89 66 9a 6a ae c9 66 9b 6e be 09 67 9c 72 ce 49 67 9d 76 de 89 67 9e 7a ee c9 67 9f 7e fe 09 68 a0 82 0e 4a 68 a1 86 1e 8a 68 a2 8a 2e ca 68 a3 8e 3e 0a 69 a4 92 4e 4a 69 a5 96 5e 8a 69 a6 9a 6e ca 69 a7 9e 7e 0a 6a a8 a2 8e 4a 6a a9 a6 9e 8a 6a aa aa ae ca 6a ab ae be 0a 6b ac b2 ce 4a 6b ad b6 de 8a 6b ae ba ee ca 6b af be fe 0a 6c b0 c2 0e 4b 6c 21 05 00 00 21 f9 04 09 0a 00 03 00 2c 00 00 00 00 12 02 04 01 00 02 ff 9c 8f a9 cb ed 0f a3 9c b4 da 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a6 ea ca b6 ee 0b c7 f2 4c d7 f6 8d e7 fa ce f7 fe 0f 0c 0a 87 c4 a2 f1 88 4c 2a 97 cc a6 f3 09 8d 4a a7 d4 aa f5 8a cd 6a b7 dc ae f7 0b 0e 8b c7 e4 b2 f9 8c 4e ab d7 ec b6 fb 0d 8f cb e7 f4 ba fd 8e cf eb f7 fc be ff 0f 18 28 38 48 58 68 78 88 98 a8 b8 c8 d8 e8 f8 08 19 29 39 49 59 69 79 89 99 a9 b9 c9 d9 e9 f9 09 1a 2a 3a 4a 5a 6a 7a 8a 9a aa ba ca da ea fa 0a 1b 2b 3b 4b 5b 6b 7b 8b 9b ab bb cb db eb fb 0b 1c 2c 3c 4c 5c 6c 7c 8c 9c ac bc cc dc ec fc 0c 1d 2d 3d 4d 5d 6d 7d 8d 9d ad bd cd dd ed fd 0d 1e 2e 3e 4e 5e 6e 7e 8e 9e ae be ce de ee fe 0e 1f 2f 3f 4f 5f 6f 7f 8f 9f af bf cf df ef ff 0f 30 a0 c0 81 04 0b 1a
          Data Ascii: GIF89a':GX!NETSCAPE2.0!,HLL*JjN(8HXhx)9IYiy*:JZjz+;K[k{,<L\l|-=M]m}.>N^n~/?O_o0<0:|1+Z1;z2$K<2,[|34k3<{4D=4L:}5TZ5\z6d=62}WxVLX^Ur;Nx~3GBrGKOmn.vAlA{wp{w].8#p^zt8v,+noKsz[y ~G`gf&5E`_Fa:au$|+hDysUc:c>dBIdFdJ.dN>eRNIeV^eZne^~fbIfffjfngrIgvgzg~hJhh.h>iNJi^ini~jJjjjkJkkklKl!!,HLL*JjN(8HXhx)9IYiy*:JZjz+;K[k{,<L\l|-=M]m}.>N^n~/?O_o0
          Feb 1, 2021 22:28:26.892643929 CET642INData Raw: 3c 88 30 a1 c2 85 0c 1b 3a 7c 08 31 a2 c4 89 14 2b 5a bc 88 31 a3 c6 8d ff 1c 3b 7a fc 08 32 a4 c8 91 24 4b 9a 3c 89 32 a5 ca 95 2c 5b ba 7c 09 33 a6 cc 99 34 6b da bc 89 33 a7 ce 9d 3c 7b fa fc 09 34 a8 d0 a1 44 8b 1a 3d 8a 34 a9 d2 a5 4c 9b 3a
          Data Ascii: <0:|1+Z1;z2$K<2,[|34k3<{4D=4L:}5TZ5\z6d=62}77m};w@b{X0'^nc%r@41Vu/hMmvk[nx\r>=o


          Session IDSource IPSource PortDestination IPDestination PortProcess
          2192.168.2.44974178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:24.878068924 CET113OUTGET /index/it HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.108160019 CET114INHTTP/1.1 301 Moved Permanently
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: text/html
          Content-Length: 162
          Connection: close
          Location: http://heygamersnort.at/index/it/
          Referrer-Policy: origin
          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


          Session IDSource IPSource PortDestination IPDestination PortProcess
          20192.168.2.44976178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.806462049 CET605OUTGET /index/it/js/commonJs.js?v=19 HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.078222036 CET748INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:26 GMT
          Content-Type: application/javascript
          Content-Length: 27
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:53 GMT
          ETag: "5fe07291-1b"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2e 2e 2f 2e 2e 2f 31 63 6f 6d 6d 6f 6e 4a 73 2f 63 6f 6d 6d 6f 6e 4a 73 2e 6a 73
          Data Ascii: ../../1commonJs/commonJs.js


          Session IDSource IPSource PortDestination IPDestination PortProcess
          21192.168.2.44976378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:26.903820038 CET643OUTGET /index/it/js/bootstrap.min.js HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.184287071 CET782INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: application/javascript
          Content-Length: 37051
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:53 GMT
          ETag: "5fe07291-90bb"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 62 5b 30 5d 3c 32 26 26 62 5b 31 5d 3c 39 7c 7c 31 3d 3d 62 5b 30 5d 26 26 39 3d 3d 62 5b 31 5d 26 26 62 5b 32 5d 3c 31 7c 7c 62 5b 30 5d 3e 33 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 65 72 73 69 6f 6e 20 31 2e 39 2e 31 20 6f 72 20 68 69 67 68 65 72 2c 20 62 75 74 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 2e 73 74 79 6c 65 5b 63 5d 29 72 65 74 75 72 6e 7b 65 6e 64 3a 62 5b 63 5d 7d 3b 72 65 74 75 72 6e 21 31 7d 61 2e 66 6e 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 21 31 2c 64 3d 74 68 69 73 3b 61 28 74 68 69 73 29 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 3d 21 30 7d 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 7c 7c 61 28 64 29 2e 74 72 69 67 67 65 72 28 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 29 7d 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 62 29 2c 74 68 69 73 7d 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 62 28 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 28 61 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3d 7b 62 69 6e 64 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c
          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,
          Feb 1, 2021 22:28:27.184317112 CET784INData Raw: 64 65 6c 65 67 61 74 65 54 79 70 65 3a 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 2e 65 6e 64 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 61 28 62 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72
          Data Ascii: delegateType:a.support.transition.end,handle:function(b){if(a(b.target).is(this))return b.handleObj.handler.apply(this,arguments)}})})}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var c=a(this),e=c.data("bs.aler
          Feb 1, 2021 22:28:27.255059958 CET789INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 31 7d 3b 63 2e 56 45 52 53 49 4f 4e 3d 22 33 2e 33 2e 37 22 2c 63 2e 44 45 46 41 55
          Data Ascii: his.options=a.extend({},c.DEFAULTS,d),this.isLoading=!1};c.VERSION="3.3.7",c.DEFAULTS={loadingText:"loading..."},c.prototype.setState=function(b){var c="disabled",d=this.$element,e=d.is("input")?"val":"html",f=d.data();b+="Text",null==f.resetT
          Feb 1, 2021 22:28:27.255093098 CET790INData Raw: 65 74 29 2e 69 73 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 7c 7c 28 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 64 2e 69 73 28 22 69
          Data Ascii: et).is('input[type="radio"], input[type="checkbox"]')||(c.preventDefault(),d.is("input,button")?d.trigger("focus"):d.find("input:visible,button:visible").first().trigger("focus"))}).on("focus.bs.button.data-api blur.bs.button.data-api",'[data-
          Feb 1, 2021 22:28:27.256006956 CET792INData Raw: 73 77 69 74 63 68 28 61 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 68 69 73 2e 6e 65 78 74 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e
          Data Ascii: switch(a.which){case 37:this.prev();break;case 39:this.next();break;default:return}a.preventDefault()}},c.prototype.cycle=function(b){return b||(this.paused=!1),this.interval&&clearInterval(this.interval),this.options.interval&&!this.paused&&(
          Feb 1, 2021 22:28:27.256031990 CET793INData Raw: 2e 73 6c 69 64 65 28 22 70 72 65 76 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 69 74 65 6d 2e 61 63
          Data Ascii: .slide("prev")},c.prototype.slide=function(b,d){var e=this.$element.find(".item.active"),f=d||this.getItemForDirection(b,e),g=this.interval,h="next"==b?"left":"right",i=this;if(f.hasClass("active"))return this.sliding=!1;var j=f[0],k=a.Event("
          Feb 1, 2021 22:28:27.328233004 CET796INData Raw: 29 7b 76 61 72 20 67 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 66 2e 64 61 74 61 28 29 2c 65 2e 64 61 74 61 28 29 29 2c 68 3d 65 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 68 26 26 28 67 2e 69 6e 74 65 72 76 61 6c 3d 21 31
          Data Ascii: ){var g=a.extend({},f.data(),e.data()),h=e.attr("data-slide-to");h&&(g.interval=!1),b.call(f,g),h&&f.data("bs.carousel").to(h),c.preventDefault()}};a(document).on("click.bs.carousel.data-api","[data-slide]",e).on("click.bs.carousel.data-api","
          Feb 1, 2021 22:28:27.328274012 CET797INData Raw: 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 2c 65 3d 74 68 69 73 2e 24 70 61 72 65 6e 74 26 26 74 68 69 73 2e 24 70 61 72 65 6e 74 2e 63 68 69 6c
          Data Ascii: nsitioning&&!this.$element.hasClass("in")){var b,e=this.$parent&&this.$parent.children(".panel").children(".in, .collapsing");if(!(e&&e.length&&(b=e.data("bs.collapse"),b&&b.transitioning))){var f=a.Event("show.bs.collapse");if(this.$element.t
          Feb 1, 2021 22:28:27.329674959 CET798INData Raw: 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 30 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 69 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 22 29 2e
          Data Ascii: this.transitioning=0,this.$element.removeClass("collapsing").addClass("collapse").trigger("hidden.bs.collapse")};return a.support.transition?void this.$element[c](0).one("bsTransitionEnd",a.proxy(e,this)).emulateTransitionEnd(d.TRANSITION_DURA
          Feb 1, 2021 22:28:27.329711914 CET800INData Raw: 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 62 28 64 29 2c 66 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 68 69 73 7d 3b 65 2e 68 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 26 26 28 63 26 26 22 63 6c 69 63 6b 22 3d 3d 63 2e 74 79 70 65 26 26
          Data Ascii: d=a(this),e=b(d),f={relatedTarget:this};e.hasClass("open")&&(c&&"click"==c.type&&/input|textarea/i.test(c.target.tagName)&&a.contains(e[0],c.target)||(e.trigger(c=a.Event("hide.bs.dropdown",f)),c.isDefaultPrevented()||(d.attr("aria-expanded",
          Feb 1, 2021 22:28:27.329735994 CET801INData Raw: 61 73 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 3b 69 66 28 21 67 26 26 32 37 21 3d 63 2e 77 68 69 63 68 7c 7c 67 26 26 32 37 3d 3d 63 2e 77 68 69 63 68 29 72 65 74 75 72 6e 20 32 37 3d 3d 63 2e 77 68 69 63 68 26 26 65 2e 66 69 6e 64 28 66 29 2e 74
          Data Ascii: asClass("open");if(!g&&27!=c.which||g&&27==c.which)return 27==c.which&&e.find(f).trigger("focus"),d.trigger("click");var h=" li:not(.disabled):visible a",i=e.find(".dropdown-menu"+h);if(i.length){var j=i.index(c.target);38==c.which&&j>0&&j--,4


          Session IDSource IPSource PortDestination IPDestination PortProcess
          22192.168.2.44976578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.004740953 CET709OUTGET /index/it/js/device.min.js HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.241878986 CET786INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: application/javascript
          Content-Length: 2606
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:53 GMT
          ETag: "5fe07291-a2e"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 21 20 64 65 76 69 63 65 2e 6a 73 20 30 2e 31 2e 35 37 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 3b 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 3d 7b 7d 2c 62 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 69 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 64 65 76 69 63 65 2e 69 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 6f 64 28 29 7c 7c 64 65 76 69 63 65 2e 69 70 61 64 28 29 7d 2c 64 65 76 69 63 65 2e 69 70 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 69 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 6f 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 69 70 6f 64 22 29 7d 2c 64 65 76 69 63 65 2e 69 70 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 69 70 61 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 61 6e 64 72 6f 69 64 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 63 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 61 6e 64 72 6f 69 64 28 29 26 26 21 63 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 62 6c 61 63 6b 62 65 72 72 79 22 29 7c 7c 63 28 22 62 62 31 30 22 29 7c 7c 63 28 22 72 69 6d 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 21 63 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 62 6c 61 63 6b 62 65 72 72 79 28 29 26 26 63 28 22 74 61 62 6c 65 74 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 77 69 6e 64 6f 77 73 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 63 28 22 70 68 6f 6e 65 22 29 7d 2c 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 77 69 6e 64 6f 77 73 28 29 26 26 63 28 22 74 6f 75 63 68 22 29 7d 2c 64 65 76 69 63 65 2e 66 78 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 22 28 6d 6f 62 69 6c 65 3b 20 72 76 3a 22 29 7c 7c 63 28 22 28 74 61 62 6c 65 74 3b 20 72 76 3a 22 29 7d 2c 64 65 76 69 63 65 2e 66 78 6f 73 50 68 6f 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 66 78 6f
          Data Ascii: /*! device.js 0.1.57 */(function(){var a,b,c,d,e,f,g,h,i;window.device={},b=window.document.documentElement,i=window.navigator.userAgent.toLowerCase(),device.ios=function(){return device.iphone()||device.ipod()||device.ipad()},device.iphone=function(){return c("iphone")},device.ipod=function(){return c("ipod")},device.ipad=function(){return c("ipad")},device.android=function(){return c("android")},device.androidPhone=function(){return device.android()&&c("mobile")},device.androidTablet=function(){return device.android()&&!c("mobile")},device.blackberry=function(){return c("blackberry")||c("bb10")||c("rim")},device.blackberryPhone=function(){return device.blackberry()&&!c("tablet")},device.blackberryTablet=function(){return device.blackberry()&&c("tablet")},device.windows=function(){return c("windows")},device.windowsPhone=function(){return device.windows()&&c("phone")},device.windowsTablet=function(){return device.windows()&&c("touch")},device.fxos=function(){return c("(mobile; rv:")||c("(tablet; rv:")},device.fxosPhone=function(){return device.fxo
          Feb 1, 2021 22:28:27.241905928 CET787INData Raw: 73 28 29 26 26 63 28 22 6d 6f 62 69 6c 65 22 29 7d 2c 64 65 76 69 63 65 2e 66 78 6f 73 54 61 62 6c 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 65 76 69 63 65 2e 66 78 6f 73 28 29 26 26 63 28 22 74 61 62 6c 65 74 22 29 7d 2c
          Data Ascii: s()&&c("mobile")},device.fxosTablet=function(){return device.fxos()&&c("tablet")},device.mobile=function(){return device.androidPhone()||device.iphone()||device.ipod()||device.windowsPhone()||device.blackberryPhone()||device.fxosPhone()},devic
          Feb 1, 2021 22:28:27.321177959 CET794INData Raw: 61 69 74 22 29 29 7d 2c 68 3d 22 6f 6e 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 69 6e 20 77 69 6e 64 6f 77 2c 66 3d 68 3f 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 3a 22 72 65 73 69 7a 65 22 2c 77 69 6e 64 6f 77 2e 61
          Data Ascii: ait"))},h="onorientationchange"in window,f=h?"orientationchange":"resize",window.addEventListener?window.addEventListener(f,d,!1):window.attachEvent?window.attachEvent(f,d):window[f]=d,d()}).call(this);


          Session IDSource IPSource PortDestination IPDestination PortProcess
          23192.168.2.44976478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.005301952 CET709OUTGET /index/it/js/getdetector.js HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.255023003 CET788INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: application/javascript
          Content-Length: 224
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:54 GMT
          ETag: "5fe07292-e0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 24 2e 75 72 6c 50 61 72 61 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 61 6d 65 29 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 5b 5c 3f 26 5d 27 20 2b 20 6e 61 6d 65 20 2b 20 27 3d 28 5b 5e 26 23 5d 2a 29 27 29 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0d 0a 20 20 20 20 69 66 20 28 72 65 73 75 6c 74 73 3d 3d 6e 75 6c 6c 29 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 73 5b 31 5d 20 7c 7c 20 30 3b 0d 0a 20 20 20 20 7d 0d 0a 7d
          Data Ascii: $.urlParam = function(name){ var results = new RegExp('[\?&]' + name + '=([^&#]*)').exec(window.location.href); if (results==null){ return null; } else{ return results[1] || 0; }}


          Session IDSource IPSource PortDestination IPDestination PortProcess
          24192.168.2.44976678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.115256071 CET753OUTGET /index/it/js/scripts.js HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.350032091 CET808INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: application/javascript
          Content-Length: 3513
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:54 GMT
          ETag: "5fe07292-db9"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 0d 0a 0d 0a 0d 0a 20 20 20 20 69 66 20 28 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 70 61 72 65 6e 74 28 22 6c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 27 63 68 65 63 6b 65 64 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 69 66 20 28 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 3a 63 68 65 63 6b 65 64 27 29 2e 70 61 72 65 6e 74 28 22 6c 61 62 65 6c 22 29 2e 61 64 64 43 6c 61 73 73 28 27 63 68 65 63 6b 65 64 27 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 24 28 27 6c 61 62 65 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 27 29 2e 63 68 61 6e 67 65 28 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 61 64 69 6f 52 65 6e 64 65 72 28 65 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 29 3b 0d 0a 20 20 20 20 24 28 27 6c 61 62 65 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 63 68 61 6e 67 65 28 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 65 6e 74 20 3d 20 65 6c 2e 70 61 72 65 6e 74 28 27 6c 61 62 65 6c 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 63 68 65 63 6b 65 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 74 6f 5f 74 6f 70 5f 62 75 74 74 6f 6e 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 2c 20 68 74 6d 6c 27 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 30 7d 2c 20 33 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 6a 76 5f 6e 61 76 20 6c 69 20 61 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 20 3d 20 24 28 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 68 72 65 66 27 29 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2d 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 2c 20 68 74 6d 6c 27 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 74 61 72 67 65 74 7d 2c 20 33 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 0d 0a 20 20 20 20 24 28 27 2e 74 61 62 73 5f 6e 61 76 20 6c 69 20 61 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76
          Data Ascii: $(document).ready(function() { if ($('input[type="radio"]:checked').length) { $('input[type="radio"]:checked').parent("label").addClass('checked'); } if ($('input[type="checkbox"]:checked').length) { $('input[type="checkbox"]:checked').parent("label").addClass('checked'); } $('label input[type="radio"]').change( function(){ var el = $(this); radioRender(el); } ); $('label input[type="checkbox"]').change( function(){ var el = $(this); var parent = el.parent('label'); parent.toggleClass('checked'); } ); $('.to_top_button').click(function(){ $('body, html').animate({scrollTop:0}, 300); return false; }); $('.jv_nav li a').click(function(){ var target = $($(this).attr('href')).offset().top-30; $('body, html').animate({scrollTop:target}, 300); return false; }); $('.tabs_nav li a').click(function(){ v
          Feb 1, 2021 22:28:27.350074053 CET809INData Raw: 61 72 20 65 6c 20 3d 20 24 28 74 68 69 73 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 65 6e 74 20 3d 20 65 6c 2e 70 61 72 65 6e 74 28 27 6c 69 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 20 3d 20 65 6c 2e 70 61 72
          Data Ascii: ar el = $(this), parent = el.parent('li'), cont = el.parents('.tabs_wrapper'), target = $(el.attr('href')); cont.find('.tabs_nav li').removeClass('active'); parent.addClass('active');
          Feb 1, 2021 22:28:27.424375057 CET832INData Raw: 27 23 77 69 64 67 65 74 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 50 6f 73 20 3e 20 73 74 61 72 74 4f 66 66 73 65 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 57 20 3e 20 39 36 30 29 20 7b 0d
          Data Ascii: '#widget'); if (winPos > startOffset) { if (winW > 960) { //target.slideDown(300); target.addClass('shown'); } else { target.hide(); }


          Session IDSource IPSource PortDestination IPDestination PortProcess
          25192.168.2.44976778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.164019108 CET781OUTGET /index/it/js/currency.js?v=1 HTTP/1.1
          Accept: application/javascript, */*;q=0.8
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.385538101 CET810INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: application/javascript
          Content-Length: 860
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:53 GMT
          ETag: "5fe07291-35c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 66 75 6e 63 74 69 6f 6e 20 61 64 64 56 69 73 69 74 6f 72 4d 6f 64 75 6c 65 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 69 73 6f 43 6f 64 65 3b 0d 0a 20 20 20 20 24 2e 67 65 74 4a 53 4f 4e 28 22 2f 67 65 6f 22 2c 20 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 73 6f 43 6f 64 65 20 3d 20 64 61 74 61 2e 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 72 79 47 65 6f 20 3d 20 64 61 74 61 2e 63 6f 75 6e 74 72 79 0d 0a 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 63 79 28 29 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 63 75 72 72 65 6e 63 79 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 2e 63 6f 75 6e 74 72 79 2d 6e 61 6d 65 2d 67 65 6f 22 29 2e 74 65 78 74 28 63 6f 75 6e 74 72 79 47 65 6f 29 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 63 79 31 20 3d 20 5b 22 41 54 22 2c 22 43 48 22 2c 22 44 45 22 2c 22 4c 49 22 2c 22 4c 55 22 2c 22 42 45 22 2c 22 43 5a 22 2c 22 45 53 22 2c 22 46 52 22 2c 22 47 52 22 2c 22 48 55 22 2c 22 49 54 22 2c 22 4e 4c 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 52 53 22 2c 22 48 52 22 2c 22 53 4b 22 2c 22 53 4c 22 2c 22 44 4b 22 2c 22 46 49 22 2c 22 4e 4f 22 2c 22 53 45 22 5d 0d 0a 20 20 20 20 20 20 20 20 69 66 28 69 73 6f 43 6f 64 65 20 3d 3d 20 22 47 42 22 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 2d 2d 74 61 62 6c 65 2d 68 69 64 65 22 29 2e 74 65 78 74 28 22 c2 a3 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 22 29 2e 74 65 78 74 28 22 c2 a3 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 69 66 28 63 75 72 72 65 6e 63 79 31 2e 69 6e 64 65 78 4f 66 28 69 73 6f 43 6f 64 65 29 3e 3d 30 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 2d 2d 74 61 62 6c 65 2d 68 69 64 65 22 29 2e 74 65 78 74 28 22 e2 82 ac 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 22 29 2e 74 65 78 74 28 22 e2 82 ac 22 29 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 2d 2d 74 61 62 6c 65 2d 68 69 64 65 22 29 2e 74 65 78 74 28 22 24 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 2e 63 75 72 72 65 6e 63 79 22 29 2e 74 65 78 74 28 22 24 22 29 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 7d 3b 0d 0a 61 64 64 56 69 73 69 74 6f 72 4d 6f 64 75 6c 65 28 29
          Data Ascii: function addVisitorModule(){ var isoCode; $.getJSON("/geo", function(data) { isoCode = data.country_code; countryGeo = data.country currency() }); function currency(){ $(".country-name-geo").text(countryGeo) var currency1 = ["AT","CH","DE","LI","LU","BE","CZ","ES","FR","GR","HU","IT","NL","PL","PT","RO","RS","HR","SK","SL","DK","FI","NO","SE"] if(isoCode == "GB"){ $(".currency--table-hide").text("") $(".currency").text("") return true } if(currency1.indexOf(isoCode)>=0){ $(".currency--table-hide").text("") $(".currency").text("") } else{ $(".currency--table-hide").text("$") $(".currency").text("$") } }};addVisitorModule()


          Session IDSource IPSource PortDestination IPDestination PortProcess
          26192.168.2.44976878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.228794098 CET784OUTGET /index/it/images/twitter-it.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.455568075 CET833INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: image/png
          Content-Length: 35366
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:52 GMT
          ETag: "5fe07290-8a26"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 4e 00 00 02 c5 08 03 00 00 00 02 f0 9c dc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 85 50 4c 54 45 47 70 4c ff ff ff 24 2b 30 be bf c0 d8 e3 e9 d8 e3 e9 d8 e3 e9 a2 a8 af d8 e3 e9 d8 e3 e9 e2 e9 ee d8 e3 e9 e1 e1 e1 d6 d6 d7 40 44 47 cd d7 df eb ec ec 7a 7d 7e 89 9a a7 69 6c 6e 55 5a 5d ca cb cc b2 b3 b4 f6 f5 f5 a5 a7 a8 98 99 9b 89 8b 8d 01 00 00 d5 db df f1 f4 f5 ec ef f0 e4 e8 ea b9 c3 d1 f9 fa fb db e1 e7 d2 dc e3 06 03 02 9c aa b4 0f 05 02 ce d4 d9 be c7 cd ae b9 c1 93 a2 ae fe ce b7 a5 9a 85 27 10 06 a9 9d 88 fe ca b0 fd fe fe 1b 0a 05 9e 59 3d d1 d9 e2 e1 ed fc a5 b1 bb a8 60 43 b5 a9 91 c6 ce d3 df e5 eb d6 dd e5 42 28 14 a9 67 4e 94 55 3d 24 24 23 f1 be a1 18 14 10 b2 66 50 e5 f0 ff f5 f7 f9 b1 74 53 fd c5 a9 35 19 0c 29 19 0f 9b 5f 48 f9 bf a6 0e 0d 09 e8 ec ef ba 79 5e b5 6d 5b c1 ca d7 a1 95 85 c1 90 70 b1 79 61 1b 1c 1b ae a3 8c c7 cf db ea ba 9e e9 ac 7c c9 98 7b 79 3d 28 8f 4e 2f b6 c0 c7 f8 db ac e2 b4 9a 9d 93 81 85 49 36 31 30 2e 4f 21 0e 99 8d 7e f1 b4 99 67 41 2b e6 a2 6f a0 68 46 43 1c 07 f6 c5 93 87 66 4d c2 83 6b 5b 32 1f ee b6 89 86 74 6c 3a 3a 38 d6 ac 97 fe d4 be 96 86 7b cc 95 66 dd a6 88 d2 89 58 b4 86 6b be 87 63 7e 59 42 6d 31 1b d8 a5 77 f9 d0 9f fb bf 9f 56 3e 2d 35 26 1c 7f 85 87 98 70 52 8d 60 42 8b 40 29 d9 99 64 57 32 0b 74 4b 3b a4 78 51 d2 9e 85 91 7e 72 49 31 21 7d 6b 66 e7 ae 90 7a 52 2c f7 ac 7b fb bc 88 67 51 38 f6 c6 a9 67 3f 0e 5f 21 11 cc a5 8f dc e6 f6 be 74 67 b5 85 59 d9 98 73 f6 e2 be db b6 a1 c6 76 45 ec f7 ff 78 62 59 b1 75 42 a6 8f 7f c0 b1 99 d1 87 79 e4 90 61 71 5c 4d 78 4c 1a a8 81 5c c5 83 51 d2 e0 f4 7e 3a 10 a1 75 5f a2 88 6f 4c 4e 4a e2 cd bc 63 62 5e 4a 42 39 8f 92 95 64 52 49 88 8a 5a ed db c4 ab a3 a0 56 54 52 f5 e8 d8 ef f2 f5 bb 99 84 b2 64 28 8d 72 5c d2 be ad 85 7f 73 b2 a9 aa 5b 47 3d f2 9c 90 c0 b3 ad f1 cb b2 cb b9 a2 92 60 2a f4 f1 eb 99 4c 14 a8 9e 70 d6 e9 fe fe f0 c4 fe f3 dd b9 b9 8b e3 c1 aa a1 9e 9f f0 92 78 d4 cc d5 91 97 a1 93 96 69 ac a8 b1 76 79 45 72 7a 80 c8 c0 c0 ff fd eb da 75 6c cc cc 92 b9 ba c6 5c 72 87 41 5a 70 af 36 4b da 00 00 00 0a 74 52 4e 53 00 ff ff ff 4d 4c 06 cc 8b be e9 27 1b fc 00 00 87 29 49 44 41 54 78 da ec 9b 8f 6b db e8 19 c7 23 f9 0e ae d4 16 96 24 ff 92 2c 19 05 ff 92 99 a1 29 f8 70 9b 04 7a d4 d8 a6 53 c0 e2 18 ce 99 2d 04 42 42 64 0e b3 6e 56 32 48 9c 00 a9 97 ed 20 40 48 a1 50 46 38 36 f0 60 97 2b 0c 8e ed 38 60 40 81 6c 90 71 1d e4 1f da f3 48 b2 6c 39 bd f4 67 5a 0a ef d3 48 96 de bc cf ab 57 ef fb c9 f7 79 5e d5 9a 9a 9a fa e8 da ed eb c4 88 bd a1 dd be f6 f1 14 d8 27 b7 ee de a0 88 11 7b 43 bb 71 f7 d6 27 53 53 1f df 22 30 11 7b 2b 3c dd b8 f5 d1 d4 b5 bb 64 20 88 bd 25 7d ba 36 75 9b 88 13 b1 b7 c5 d3 ed a9 eb 64 14 88 bd 2d bb 4e 70 22 46 70 22 46 70 22 46 70 22 46 8c e0 44 8c e0 44 8c e0 44 8c 18 c1 89 d8 87 81 53 2c 76 c5 7d 76 2e 70 e5 97 21 f6 1e 71 8a c5 05 5a 48 84 29 2a 4c d3 63 c5 21 9e 16 2f 56 16 e8 e0 44 49 84 65 18 11 0b 83 b4 f0 a2 4b d1 f4 f0 32 17 db 79 d7 36 cd 11 86 2e c1 29 f8 b7 3b 92 94 4e 4b e9 2c 7c cc ee d5 77 fe 74 78 78 d8 b5 1a 8d 86 b1 be bf bf b5 bf bf bd 7d 2f ea 54 bd e1 fb cf 3e 9e 46 13 62 13 38 09 b4 18 f0 63 87 3b 96
          Data Ascii: PNGIHDRNgAMAasRGBPLTEGpL$+0@DGz}~ilnUZ]'Y=`CB(gNU=$$#fPtS5)_Hy^m[pya|{y=(N/I610.O!~gA+ohFCfMk[2tl::8{fXkc~YBm1wV>-5&pR`B@)dW2tK;xQ~rI1!}kfzR,{gQ8g?_!tgYsvExbYuByaq\MxL\Q~:u_oLNJcb^JB9dRIZVTRd(r\s[G=`*LpxivyErzul\rAZp6KtRNSML')IDATxk#$,)pzS-BBdnV2H @HPF86`+8`@lqHl9gZHWy^'{Cq'SS"0{+<d %}6ud-Np"Fp"Fp"Fp"FDDDS,v}v.p!qZH)*Lc!/VDIeK2y6.);NK,|wtxx}/T>Fb8c;
          Feb 1, 2021 22:28:27.455599070 CET835INData Raw: 0f fb bb 11 b7 bd e9 08 60 c2 b3 d4 05 87 d8 4f e0 34 6a 27 57 ca 64 34 d9 ab 52 48 0d 8f 54 8d 4b fa 1b e4 52 d4 0b 0a 46 96 2a b8 9b 9f 9a 5c 86 cb 38 4e 49 82 d3 4f e3 74 23 78 27 2d d9 06 40 cd 6e 34 9a 8d c3 47 ff 7c d4 69 36 9b 0d 38 de 58
          Data Ascii: `O4j'Wd4RHTKRF*\8NIOt#x'-@n4G|i68Xn"N!0C`,G3q*FLQaMQluUbm'T:h3me<uj`hGPST2W*K=Zp~IJ<JhT4IR=Ij>;;86OD1SxB"M
          Feb 1, 2021 22:28:27.531413078 CET841INData Raw: 16 bf 15 7b f0 6f 1c a7 cb 1f 99 bf 74 e1 bb b4 72 5e 55 73 1c 79 5c 74 85 ea b4 56 4d 17 eb 98 35 75 8d d5 fa 83 9d f9 dd 41 b3 6f a7 4e 5d 0b 33 27 30 6b 5f 9a a9 7e 2d f6 9e 01 50 bd 0f fa de 15 48 db 4b 29 c2 c0 15 e2 54 9d ad b6 0d a0 a9 d9
          Data Ascii: {otr^Usy\tVM5uAoN]3'0k_~-PHK)T]bRQff#K:N<__f2KK=u4 Fc]fwI$Hn6;67zED~%e[@b4_8ul}T{R5>$v
          Feb 1, 2021 22:28:27.531464100 CET842INData Raw: bf 56 af d4 eb f5 c6 8d a2 53 0b b6 87 6e 30 7c 3e 19 0d bb a3 d1 e3 d9 c5 4e 8d c0 09 d1 e6 24 35 55 40 e5 29 13 7a 86 53 13 3c 43 39 2d a5 e3 a2 95 4e e1 84 a7 0d de 22 70 22 41 41 2f 24 73 27 39 9b c7 43 c3 74 e0 59 cd 17 42 0b 1a fd 80 c4 18
          Data Ascii: VSn0|>N$5U@)zS<C9-N"p"AA/$s'9CtYBn$d/1Uhxa&9hbl"SppB-HW"/(IhxHRi0ca3xh {W_]zJ{Q-N.FI&@OCtBLI!,
          Feb 1, 2021 22:28:27.531676054 CET844INData Raw: b2 20 07 2b 6c c1 7c 4f e0 54 ea f5 dc d2 ce ce de cd 46 a3 da 69 fd ad 5f 5e 5a f1 ab 15 17 3d 09 a3 68 d7 7a b6 53 2b 79 ee e0 70 d8 3d 9c 3c 82 e8 34 15 33 2a 64 01 9c 6a b5 9a 53 6b fe 79 67 17 9d 52 81 5d 5d bf 55 fe b1 82 1e d0 03 bb 3a db
          Data Ascii: +l|OTFi_^Z=hzS+yp=<43*djSkygR]]U:N/&N@hsl5u|ZXwO.D'/p|o^N;YnZfZue](:]A/~y4(dzbm*=A^tvp8[?={@!
          Feb 1, 2021 22:28:27.531837940 CET845INData Raw: bb ce da d2 8a a0 18 45 54 b2 69 56 9c 2b fb 56 3a 84 1d a4 0a 84 68 e9 06 42 d2 4b a2 22 84 b9 ca 26 07 04 35 11 10 41 5a c2 71 47 1a 42 01 b7 24 14 ee 5a 43 39 a7 2d 40 81 83 1e d0 02 24 7f cf bd 37 b3 2b ad 1c db d8 90 dc c5 e7 f9 22 69 77 67
          Data Ascii: ETiV+V:hBK"&5AZqGB$ZC9-@$7+"iwg&f2IQ72ZZ9"TUI,N9NG8FF4bqX,t`RD)WJBljO9NXLz)c~bDbB6b\bs>=08y'xbixA^
          Feb 1, 2021 22:28:27.603353977 CET849INData Raw: 38 ec 59 c3 29 5f cc 23 50 db 5b 7f 6e f5 cc 0e c8 a5 29 d5 b7 fa 7d db b4 2c cb b4 00 a7 56 77 ef 42 11 fa 7a 71 9a 04 2a e0 35 98 6a c1 bd e1 23 09 2e cc 4f 47 22 d3 80 06 9c 43 87 48 24 42 12 1c 66 2a 80 0e 81 23 f4 21 5c 01 9a 0f 61 04 12 84
          Data Ascii: 8Y)_#P[n)},VwBzq*5j#.OG"CH$Bf*#!\ap''8*J\"*NLJC>tpQ9DIUW^#IZ9.ppbk'"fU987BXV@xJ&!L*M`R'/WGqVN>!&>'[ #1>b
          Feb 1, 2021 22:28:27.603399992 CET851INData Raw: ec 5d dd 8b 1b c9 11 47 3d 6f d1 74 ef 8c e7 53 f3 94 60 0e df b1 e4 64 58 19 36 7e 11 08 04 d1 8b 71 40 c3 02 11 07 91 09 c9 25 87 04 83 09 41 81 bb 97 ac 93 0d 20 90 42 10 0a b0 84 30 10 0c 09 84 64 e1 38 d6 f6 cb 02 bb c9 62 30 c6 7f 50 aa ab
          Data Ascii: ]G=otS`dX6~q@%A B0d8b0P?fF_}9A;uuWWjLd76%-[/uNGj*n0d)Izvq58Ix0p{<sFJG$+9*t6d]8}N
          Feb 1, 2021 22:28:27.603449106 CET851INData Raw: df db bd 53 ae 2d d1 4e cb 7c 27 e9 48 88 7a 61 ce 77 c2 3b b4 e0 3b 19 f9 87 3d bc d8 77 2a 31 b5 a0 d3 17 a1 9b 8b c1 13 5b 04 9e f4 3e 83 dc 0e d4 62 38 15 7d 27 d4 07 54 54 94 6f f6 08 b2 c1 15 7d a7 02 32 fc 99 b1 2b 6a 61 06 8b 3e a1 72 f3
          Data Ascii: S-N|'Hzaw;;=w*1[>b8}'TTo}2+ja>r$"[':\'M}pFipA5]zy]/.Feo&rcJ!#Tk~sI|Y&i86n@)pE`#MW4mNP+w9JZ"s2puc
          Feb 1, 2021 22:28:27.674446106 CET858INData Raw: 9d d9 6a cb 84 20 f1 34 33 76 45 1d 00 30 10 dc e1 dc be 13 31 22 b1 c9 25 5a d1 8c e8 5d 3a e4 53 89 4c ee 8b 88 0f 41 81 b7 e0 03 37 aa 2c 94 9d 6a 5a 94 28 13 f8 cd c2 e9 a3 5f 3c 84 55 5d dc 9b 20 9c 86 00 a6 16 e6 46 55 c1 dc b5 40 3d 75 1e
          Data Ascii: j 43vE01"%Z]:SLA7,jZ(_<U] FU@=u:Ihj_Da\FeIuMjU7?Mb<q!>$`:GZzowMZp-Y?`^xS{}zjeNzrpj'<LKe|se}
          Feb 1, 2021 22:28:27.674511909 CET859INData Raw: 54 09 fc 7f ec 9d dd 6a 23 c9 15 c7 a9 ea 3b d3 5d 6e b5 ac d6 87 2d 59 92 25 db 32 0c 18 1c 81 a5 01 61 d6 21 06 19 04 31 06 82 6f 0c ec 24 c0 80 81 10 b2 37 3b b0 19 26 30 40 c8 65 80 5c 05 d8 0d 0c f1 95 99 47 d8 17 c8 23 6d d5 a9 ef ee 96 c6
          Data Ascii: Tj#;]n-Y%2a!1o$7;&0@e\G#mq3tUuLL,' ;7|9_S?=XCioPbh>@Ti=`I:YvRyy%Wm0o5jx+hKc\[VU*I."


          Session IDSource IPSource PortDestination IPDestination PortProcess
          27192.168.2.44976978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.336798906 CET806OUTGET /index/it/images/safe2.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.561904907 CET846INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: image/png
          Content-Length: 4746
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:51 GMT
          ETag: "5fe0728f-128a"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1e 00 00 00 35 08 03 00 00 00 a0 0b 74 a5 00 00 00 87 50 4c 54 45 47 70 4c 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 1b 5b f0 40 00 00 00 2c 74 52 4e 53 00 b2 f5 87 ef 46 78 10 32 4d 02 e1 16 fb 66 bb fe 0a 99 38 1c 53 05 21 3f 92 cd 59 e8 9f d3 80 5f 72 6c da 2c a5 27 c2 aa 8d c7 96 4c 92 0c 7d 00 00 11 86 49 44 41 54 18 19 ed c0 57 96 ea 00 82 65 d1 23 8f 3c f2 02 09 61 84 e7 ce 7f 7c 1d b8 08 c2 3c 53 95 ef a3 72 ad de fc b5 3a da 4e 8a 82 ff ef 93 a8 5d 2d 17 e9 3c 34 75 15 47 fc 56 dd 6e 4e 97 cb ec 72 b9 cc 36 45 cd ff 90 93 0e f9 84 ff 12 59 b1 c9 e7 a6 5e c5 5a f3 6b 5e 92 cf 4e 6b c7 f1 1d df f7 2b f7 74 59 ac 32 fe de 3e d5 55 ba e9 dc e3 d8 e7 1e ff 77 79 fe e9 1c eb c6 1c 8c 8b 9b f8 ed 3e ca b0 74 e6 57 f6 b3 99 eb 3b 11 ef 4a bf 3a 9d dc 92 3f 8b aa a4 4a 16 b1 14 87 c3 7c b4 75 33 34 fc df b4 5f 1f 62 bd 89 e7 8b 8d 53 f2 62 22 95 fc a8 bc 9c 56 4e c6 4d 90 f8 dc 65 fe ca 5d 7a fc 41 65 ea 4d 98 77 fb 80 ab ac 48 76 b6 14 ee f9 5b e5 7e f2 9f da 47 fc 8d c6 1d f4 c6 36 dc a2 e6 9b 50 09 3f 08 36 b3 a4 e5 2a cb 12 af 3c 37 c5 d2 f3 b2 a4 86 c0 49 f2 8e df 2a 4d 29 5e b4 d0 74 cb d9 ce 38 5e 5c c7 a3 f6 8d a9 bd 89 f8 a3 cc 9f cd 4d fd 0b f6 c1 72 02 7e 27 4b 0e 53 49 83 55 04 7c 11 f8 7b e0 22 83 ef a2 c5 da af 81 ba 68 0f ae 91 d4 ad 71 f4 97 a9 63 b4 01 90 75 a7 59 c6 6f 18 8a 2f 25 93 53 a8 77 f1 79 1d b1 35 a4 f0 e8 f0 3b db dc d6 bf d4 9f 4a 7e a5 39 d9 92 06 b7 e1 9b c9 a9 97 05 54 b2 03 be da ef 56 7b 20 4b f2 d6 32 b6 b3 d6 73 0b c7 9a 1c bb b0 5b af a8 c1 71 8f 11 bf 94 e8 3c c1 39 e8 0b 33 2f f1 43 69 da f1 4b 8d 31 d5 bf 16 e7 11 3f 71 8c a9 64 cf 26 04 01 9f ed dd 41 6f 06 20 92 b6 7c 31 99 ad 3c a8 9d a4 6b d3 55 b3 f5 9d b6 f0 1d df 6f 27 fe f2 60 58 33 a0 5c 2f 1a 7e 14 b4 c7 a9 55 37 86 6e cc 73 ac 0f e6 ba f6 0c 29 0c f8 59 bd 34 75 17 8f e7 34 9d f7 fa 37 ec 15 5f d5 c9 28 e9 dc 65 7c b5 5d 0e 7a 68 80 51 09 9f ed 2f ab 1a 7f bb 31 92 dc 9f 54 7e c4 43 e3 fb fb cd 24 2d 66 1e 78 9b 5d c9 0f d6 a1 e2 8e 95 29 c9 94 a6 6e 9d eb d5 b0 c7 92 5a 7e 54 1e 74 33 2e 8b 9a 9b b2 db 99 fa 17 8e 19 af ea 4d 28 c5 8b 09 5f 64 ce 6c d4 87 04 d8 29 e7 13 ef 98 d4 70 de 6c 8e c9 a4 6b f8 64 db 35 2b d7 0a 1a 87 c8 dd 65 7c b3 94 62 27 38 e9 8d d9 5a d2 b9 35 f4 2e 1c 25 db 61 ad 05 3f d9 86 ba 32 0a 5e 65 eb 5e ff c0 3c e2 5d b6 09 25 fb 54 f2 59 93 18 a6 3e d9 01 ae ce bc 0a dc ca 03 0a 27 cf ba 3d df 34 7e 31 29 d3 12 9a 4d ce 57 81 ad d8 67 a1 37 d3 34 ab a4 38 d6 87 2e 95 14 77 58 71 cb 77 5b 5b 6f 46 87 9b 66 57 f0 90 9d 62 fd e7 c6 88 bb 60 15 4a f6 d2 e3 55 d4 e5 a3 1e 46 3d 85 80 23 93 57 ee a6 e1 aa 9b 74 35 3f a8 9d e8 38 c1 83 c2 ea f8 62 2f b9 5c 74 97 9a fa 60 5b a9 b6 bd de c4 2d 47 d3 ad f9 a2 0c f5 66 91 71 93 8d ba f0 ae 0d f5 34 b8 ae 2d 0d ae 6b eb c5 ac 34 a4 70 d9 6d ce 52 5a 2e f5 93 b9 c7 8d 23 99 4b 8f 0f fb 55 3e ea a1 df ad 4a e6
          Data Ascii: PNGIHDR5tPLTEGpL[@,tRNSFx2Mf8S!?Y_rl,'L}IDATWe#<a|<Sr:N]-<4uGVnNr6EY^Zk^Nk+tY2>Uwy>tW;J:?J|u34_bSb"VNMe]zAeMwHv[~G6P?6*<7I*M)^t8^\Mr~'KSIU|{"hqcuYo/%Swy5;J~9TV{ K2s[q<93/CiK1?qd&Ao |1<kUo'`X3\/~U7ns)Y4u47_(e|]zhQ/1T~C$-fx])nZ~Tt3.M(_dl)plkd5+e|b'8Z5.%a?2^e^<]%TY>'=4~1)MWg748.wXqw[[oFfWb`JUF=#Wt5?8b/\t`[-Gfq4-k4pmRZ.#KU>J
          Feb 1, 2021 22:28:27.561927080 CET848INData Raw: 7a 8a a0 91 22 3e ec 67 2d 37 5b 87 9f 05 fe 64 3d 3b d6 d0 e5 11 9f 04 9d 0c 12 7d 66 e7 33 5b f2 87 bd 59 ea c6 6e bc 51 c3 96 4f ea b3 de 2c 79 d8 48 17 3e 94 83 1e 7a 30 a4 25 d1 54 2f 56 2c 35 78 40 b0 d3 0c 5f 3f da 71 d3 48 5b 1e 4a df 4a
          Data Ascii: z">g-7[d=;}f3[YnQO,yH>z0%T/V,5x@_?qH[JJmBCj~FYM}rf=GGwxu"0Vze:aM9S[?KL9>l=nU=\e>WN's%;t$^Y/&wys)geo
          Feb 1, 2021 22:28:27.648020029 CET855INData Raw: 6d 1a d3 69 3c 55 ef 83 d1 8f 06 10 14 2b 7c ae fc 9c 87 cc b4 18 74 e3 90 ea 48 b6 f4 96 7a 37 5f 16 40 ae dc 95 26 00 07 cd b9 f3 25 2d 78 70 f5 49 c7 87 48 7f 6b 04 d8 db fa 6e cf d5 45 73 60 a2 07 0f d8 2c 01 2a b3 c1 1e 00 26 7a 73 01 4c 15
          Data Ascii: mi<U+|tHz7_@&%-xpIHknEs`,*&zsL<,}(Na+6C,IdenW836uM1L&X-[wk}2fn2W H%"N+a7vkn}*>"U:b?a53UPkT:Ww
          Feb 1, 2021 22:28:27.648329973 CET856INData Raw: 89 e4 02 99 a1 1f 2c 81 85 e6 7c 52 b9 7b f0 a3 5d d9 f2 1b 95 47 d2 41 31 2b 78 b1 92 e6 01 30 9f 7b a3 2c 4b 9a 7b 90 55 8b 5e 6f 46 bd 3b 07 9e 7d e4 93 c6 94 64 04 7c 16 2d a6 fa 6e 00 43 92 c7 45 3a 83 6b 81 d5 d7 1c c3 88 5c 1d 8d a1 8e 68
          Data Ascii: ,|R{]GA1+x0{,K{U^oF;}d|-nCE:k\hg8;uF/N&@},OnlHU$MjJSIFtgk$4\V9BL}vnV>3_3M;ItYP{>zsnhei


          Session IDSource IPSource PortDestination IPDestination PortProcess
          28192.168.2.44977078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.410567045 CET829OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYNNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.635623932 CET853INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 21056
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-5240"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 52 40 00 12 00 00 00 00 90 90 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a 02 85 cd 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 09 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 40 b4 00 00 74 c2 9e 32 ff 2e 68 64 6d 78 00 00 4b 14 00 00 00 6a 00 00 00 f8 15 0a 21 09 68 65 61 64 00 00 4b 80 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 4b b8 00 00 00 22 00 00 00 24 0b a1 0d 93 68 6d 74 78 00 00 4b dc 00 00 02 90 00 00 03 b0 ce 0d 21 a2 6c 6f 63 61 00 00 4e 6c 00 00 01 d9 00 00 01 da 47 ea 2a 9f 6d 61 78 70 00 00 50 48 00 00 00 20 00 00 00 20 03 1c 02 f8 6e 61 6d 65 00 00 50 68 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 51 4c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 51 64 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFR@GDEF~GPOS2BqdGSUBP56OS/2M`zcmapS(Ncvt XX/fpgm 4"gaspTglyf`@t2.hdmxKj!headK66hheaK"$hmtxK!locaNlG*maxpPH namePh&D'postQL adprepQd?1$x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:27.635658979 CET854INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:27.717530012 CET881INData Raw: 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed
          Data Ascii: z<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x
          Feb 1, 2021 22:28:27.717573881 CET882INData Raw: 67 60 0d ca 06 b4 11 e7 44 36 48 e4 0b 62 07 e5 58 1a 95 13 93 61 c9 61 f6 98 83 cc ab d5 e8 e0 0f a8 d9 93 14 c4 0c a3 d9 93 a6 d1 cf 0c b7 5b 60 96 cf 9d 97 97 eb 08 48 51 66 5e 1e b7 80 58 b0 39 c4 74 26 4d d6 cc 14 81 09 16 1a 49 88 7e 85 77
          Data Ascii: g`D6HbXaa[`HQf^X9t&MI~wrC/JGezAO/}9-'F)`pg7$s"XkcF.neu_UOG>Twef<i~n
          Feb 1, 2021 22:28:27.717871904 CET884INData Raw: 29 5a 58 6e dc 76 82 90 e9 23 2f 63 bc ff d1 a2 82 89 b1 43 f7 1e 47 a8 7b ee f0 15 65 68 40 3f e8 42 68 4d f5 b0 0a bc 95 1c 3d df b5 f9 cc 35 5c 8a 73 d8 61 24 c9 0f c9 02 9c bf 99 05 ec ab a8 af 24 f9 8d be 2b 87 45 53 31 20 0d 94 79 f5 6a 9c
          Data Ascii: )ZXnv#/cCG{eh@?BhM=5\sa$$+ES1 yj7KZd88_C}`+1*NVcp+#tg04VRh;/pOuT~\v2v2LN=kmN:ox_Jh~na{dXa$%}>BL]".
          Feb 1, 2021 22:28:27.717914104 CET885INData Raw: da c3 ff aa 5f fe fa 67 32 05 1b 21 80 ad 2a d1 5e 00 c1 a4 86 6f c8 36 ca 56 e1 f9 43 a4 45 9b 3f 34 42 16 c1 06 11 09 a1 81 21 80 4a fe 10 a6 01 87 c9 a5 28 30 2d 75 db 73 db f0 04 02 65 c0 6f d6 f8 47 c5 57 1d ca 70 d9 b2 a3 cb fa 8d 93 e7 21
          Data Ascii: _g2!*^o6VCE?4B!J(0-useoGWp!'~'M=FauKNf VkR((TuCC) ir"vFv=({,<N=BS{t_hpsi10P#AsIYS*Hr1yyd,OW-f^
          Feb 1, 2021 22:28:27.788767099 CET908INData Raw: 0c 55 52 b5 cf ac e9 fb 24 2a 59 9d da b3 6a 12 16 d1 c6 b1 51 ae 04 f5 8a 7e eb 4d f2 ed 1a b3 d8 36 eb 7c f5 ca 30 51 e7 a9 91 88 b8 63 ea 66 87 b7 56 c2 78 68 d1 c4 b5 4e 2f 8b b4 bf 7f ff 6b 8a a7 97 be 27 92 5d 4b fb f5 21 d6 3b df 75 4b fa
          Data Ascii: UR$*YjQ~M6|0QcfVxhN/k']K!;uKLG$wA} 5"k`/?/_ueX[Y^V[1-|?xl)o:6}q`{mq&.4*6
          Feb 1, 2021 22:28:27.788806915 CET910INData Raw: bc 19 24 2c e0 2e 9a 6b a3 03 87 fb 37 25 21 43 50 6e b8 29 97 7b 4e 1c d8 17 9d 81 49 d7 f0 41 26 12 07 1e b3 77 aa e9 2c 62 d3 0b cb 8c 33 ab 66 a3 a5 6b ff 60 eb 5c d3 23 69 9a bc bc 96 6d b8 44 9f 62 b8 c8 7f 09 9b 20 44 fb 99 6c bc 7b 4a 95
          Data Ascii: $,.k7%!CPn){NIA&w,b3fk`\#imDb Dl{Jbl;pw*%9LJR@S%RYipsl3llv5u'Qqj$Nx&6U3F"E\;vaa*;~(]GWCw%P3$I= aW
          Feb 1, 2021 22:28:27.788835049 CET910INData Raw: 69 80 a8 bd c2 b1 70 d9 a4 77 56 3b ca a3 e7 ae 80 78 f2 a5 de 9b 8f 21 64 59 c7 c6 f3 9f 76 0a e2 a0 c1 8e 72 d2 af 0a 55 27 7c 21 3d 25 bf 73 36 6a 26 aa 8d fd c4 bb 07 76 78 ed 6e 52 1a ec f8 53 f6 07 39 b3 d1 9c a4 1f df 1c b8 e1 f9 b8 99 08
          Data Ascii: ipwV;x!dYvrU'|!=%s6j&vxnRS9`PjN{gmoBgYj:Z*t<j"\c$V4bR[vI]\ROsyyf)'<nv1K}}R_T\o\bQh^rkjT+/d"Q\OuR9z}G
          Feb 1, 2021 22:28:27.862413883 CET922INData Raw: 52 25 4d 98 a8 e9 07 85 a6 19 de 30 93 9d 7f c7 ae 75 5a a6 90 2d 3f 76 93 92 76 69 82 69 c9 c1 3d 3c 7b 53 ea e0 93 3a b8 a4 36 3e a9 8d cb 93 13 c4 ba 36 e6 00 93 bb 04 dd ec 60 96 7a f9 a4 5e 2e 95 ab 0a 3f 6d 1a 76 36 72 13 37 32 d3 9d 2b aa
          Data Ascii: R%M0uZ-?vvii=<{S:6>6`z^.?mv6r72+ZX%q<2%uC YIl6:}XfoVA1>;C:gzp6"Qg~uLl!QdskrGV nT0XUrN[cH~[pRy@`
          Feb 1, 2021 22:28:27.862473965 CET923INData Raw: 93 dd a1 0b 34 34 80 6e f2 19 e2 15 ed 20 83 e1 01 d8 2f 1e b6 81 dd a1 08 08 7e a4 e1 2a b0 86 a4 fe a6 4f b3 73 f8 5b ad e5 33 f8 65 7a 96 bd 95 0d 00 3b c6 d7 de e2 ef a0 03 21 ef 38 1b df b9 d7 2b 9d a0 f4 4a 67 6b 7b a5 f7 d9 ed fb df f5 4a
          Data Ascii: 44n /~*Os[3ez;!8+Jgk{J)SfZ7Y%U&A<EJZOw65HVTWv3\kX1pgC3?1da?zK~k2%`P_n]wzyg


          Session IDSource IPSource PortDestination IPDestination PortProcess
          29192.168.2.44977178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.464198112 CET836OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoadNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.680434942 CET875INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 13104
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:42 GMT
          ETag: "5fe07286-3330"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 33 30 00 12 00 00 00 00 5c 88 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 79 aa a1 d0 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 22 db 00 00 41 d0 ad 01 63 66 68 64 6d 78 00 00 2d f8 00 00 00 4a 00 00 00 94 9e 9d 9e 26 68 65 61 64 00 00 2e 44 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 2e 7c 00 00 00 22 00 00 00 24 0b a1 0d 2e 68 6d 74 78 00 00 2e a0 00 00 01 86 00 00 02 1c 1f 62 1b 79 6c 6f 63 61 00 00 30 28 00 00 01 10 00 00 01 10 19 73 2a 95 6d 61 78 70 00 00 31 38 00 00 00 20 00 00 00 20 02 b7 02 f8 6e 61 6d 65 00 00 31 58 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 32 3c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 32 54 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF30\GDEFJjtGPOSsVy}GSUBT56OS/2N`ycmapd1cvt XX/fpgm4"gaspglyf"Acfhdmx-J&head.D66hhea.|"$.hmtx.byloca0(s*maxp18 name1X&D'post2< adprep2T?1$xQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:27.680474997 CET877INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:27.756624937 CET903INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05
          Data Ascii: oBz"A,UD*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:27.756655931 CET904INData Raw: 20 ae f5 da 66 3c 6f 36 79 fb 82 76 07 f4 45 ce 93 d6 5a 51 e5 55 83 0f b9 9c fb 7e bf 10 b1 85 31 45 a3 0a 65 ad 8a 08 07 22 9c 71 83 91 c4 c3 a5 71 b3 20 c9 60 ca 8d b3 80 2d 37 4e b1 92 14 37 7e fb 1d b2 e4 59 ad 28 7f 92 36 ad cf 7b c3 f3 8b
          Data Ascii: f<o6yvEZQU~1Ee"qq `-7N7~Y(6{mG%dDkmA7UwZ:3Hf2;bC,"OR%hUA_o8OY&Np>=3hi-e>)3W/Y?,ekIIo
          Feb 1, 2021 22:28:27.757270098 CET906INData Raw: 4c e7 57 ae d8 64 c9 57 46 f4 1f 30 cf 1a 5e 72 60 af c5 fc ce ba 55 07 2c 05 d2 98 91 c3 97 60 d7 f8 de 89 ad 87 3e 3f 73 2f 91 0e 2c 19 34 91 90 bc de c3 bb 0c 7d 72 c7 a2 dd 12 d9 bf 1c 8f 28 c0 79 08 fb 3f 44 88 0e 92 72 aa 65 14 10 49 98 bd
          Data Ascii: LWdWF0^r`U,`>?s/,4}r(y?DreI2(Q<,7XZG|,k4!6fnxYS@DqG44?mbVWM*3#mF,Nr}D,(<u~w}a
          Feb 1, 2021 22:28:27.757292032 CET907INData Raw: 2a b2 a8 91 1d 3c e0 bd c0 75 1a 77 67 fa fa bc ee c5 b9 95 cb 73 8b ba 3f 3a 66 67 db c5 64 4b 65 04 59 7f 45 bf 2f 3f 65 e4 18 bd 15 1e aa 6f c5 6f 91 c1 f8 11 ec 22 4b 6e 1f 23 d2 c7 da 9d 95 fa 2c 84 fd c7 11 52 3a 02 cf 51 68 91 d8 8c 11 d9
          Data Ascii: *<uwgs?:fgdKeYE/?eoo"Kn#,R:Qhhml13ol;`Tk8aaUFx)?e4^_0hl#9(.*?YM#;9Vd6DTS5>#<:?1<!AMLV^dWNnq
          Feb 1, 2021 22:28:27.830508947 CET918INData Raw: 05 8c 6c e2 fb 8e 4c 9c fc c1 3f 5f 8f 2b d2 7a c1 f4 0e 1f 82 53 70 d6 3f 5f 95 f3 ff 80 90 94 2a 97 21 1b 8a 46 c3 d5 48 0f cf 97 91 bc bf 5f 8b 2a 84 e6 82 cb 8a b8 9b 66 86 86 34 55 c6 3c 09 5b ab 19 2c 8b 13 29 d8 58 ba 91 29 06 49 65 b6 52
          Data Ascii: lL?_+zSp?_*!FH_*f4U<[,)X)IeRCOf%G^7b|>N(ubG40_neBc{Zq6AUG2N.;en;#nfbKc>dp,%E@#/Of]N-aaN|fIu1F-
          Feb 1, 2021 22:28:27.830557108 CET918INData Raw: 4c 1a ea 0f e1 83 19 e4 b3 0b 23 5f 29 c2 99 da f9 61 8f e0 58 2a d5 af 3c 98 4c c8 47 57 7d d3 e6 11 92 4a 1f 4d 21 e4 e7 af 06 31 8b d0 4f 05 2c b6 ad d8 aa 10 56 a6 e3 fe 59 ab 22 b4 0a be 3e 61 2f 7e 0b 26 f0 89 1e 23 5b 6b 79 10 d8 9a d0 77
          Data Ascii: L#_)aX*<LGW}JM!1O,VY">a/~&#[kyw!FKCaHC7t*jpg*VK4VoA-3nu9;BT_/7^w~JWF8/3QK\SW)cOK~f
          Feb 1, 2021 22:28:27.900660992 CET934INData Raw: 7e 03 b7 eb f5 dd d8 e5 36 6b 9f be 10 d1 a6 62 e5 e8 ea ad e7 30 bd ac 4f d5 eb 60 b2 b0 68 e4 4c 09 19 88 5b 3a 27 e5 04 bb 13 c4 e8 4e 10 c6 3b 5c c5 ee 44 5c 68 77 22 ae f6 ee 44 f4 bf 5a eb 1b a2 a4 f0 5a df 13 d2 9d f0 dc 5a b2 ce 16 fe 7f
          Data Ascii: ~6kb0O`hL[:'N;\D\hw"DZZZu}z}7f-U.\&v RPQXLm$_Wm(zIAw*.,_Cs}7p\sx"-&ftn?16bpSn
          Feb 1, 2021 22:28:27.900728941 CET936INData Raw: 8d c9 04 35 2c 8b f3 8a 62 32 4a bf 6c 5a 75 04 80 f5 aa 78 c9 87 53 30 f7 19 77 96 92 ae bb 5d f8 d6 f8 a2 e9 36 8b 6b 5b b1 ab b8 24 dc ea da 33 8c 52 b9 6b db c7 c6 d9 ac 94 12 77 51 cf b1 e1 7a d7 89 fa c1 2b f9 95 b0 bd f3 ca 78 ec 1b 4e 5f
          Data Ascii: 5,b2JlZuxS0w]6k[$3RkwQz+xN_<Ig87|7&sKF5t-wJIi'U7kr[`mlg${KJe6lZ~) x|:%P=qY\Y.w; (^$rs
          Feb 1, 2021 22:28:27.900772095 CET937INData Raw: 7e 1f 53 0c 0f 78 2f b6 78 54 b0 3f 3d ba a0 97 59 8d 27 fc 5e fe 06 a1 23 c7 da 4b 26 c9 de e5 d2 68 c3 5f d1 9b 5f d9 4f f2 be c0 94 c6 6c f6 44 37 3e 04 3f 77 0f f4 70 cf 40 0f d3 11 47 cc 15 91 69 8b ce 62 6f a9 bb 2a 46 73 7b 1b 27 b1 0f a3
          Data Ascii: ~Sx/xT?=Y'^#K&h__OlD7>?wp@Gibo*Fs{'hFsJgL+{vkpu:8U7sE#Uy=NpzrhyNT8*|l5|*sOyg>AeOsZh}HsW|?6


          Session IDSource IPSource PortDestination IPDestination PortProcess
          3192.168.2.44974478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.193289995 CET120OUTGET /index/it/ HTTP/1.1
          Accept: text/html, application/xhtml+xml, image/jxr, */*
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.442115068 CET128INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: text/html
          Connection: close
          X-Powered-By: PHP/5.5.38
          Referrer-Policy: origin
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 5f 49 54 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 31 4b 20 44 61 69 6c 79 20 50 72 6f 66 69 74 20 2d 20 49 6c 20 53 69 74 6f 20 55 66 66 69 63 69 61 6c 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 31 4b 20 44 61 69 6c 79 20 50 72 6f 66 69 74 20 2d 20 45 72 68 61 6c 74 65 20 65 78 6b 6c 75 73 69 76 65 6e 20 5a 75 67 72 69 66 66 20 61 75 66 20 49 6e 64 75 73 74 72 69 65 2d 45 69 6e 62 6c 69 63 6b 65 20 73 6f 77 69 65 20 65 66 66 65 6b 74 69 76 65 20 54 69 70 70 73 20 66 c3 bc 72 20 64 69 65 20 4d 61 78 69 6d 69 65 72 75 6e 67 20 64 65 69 6e 65 72 20 50 72 6f 66 69 74 65 2e 22 3e 0d 0a 20 20 20 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 35 37 78 35 37 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 35 37 78 35 37 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 36 30 78 36 30 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 36 30 78 36 30 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 32 78 37 32 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 37 32 78 37 32 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 37 36 78 37 36 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 31 34 78 31 31 34 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 31 34 78 31 31 34 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 32 30 78 31 32 30 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 34 34 78 31 34 34 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 34 34 78 31 34 34 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 35 32 78 31 35 32 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 35 32
          Data Ascii: <!DOCTYPE html><html lang="it_IT"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>1K Daily Profit - Il Sito Ufficiale</title> <meta name="description" content="1K Daily Profit - Erhalte exklusiven Zugriff auf Industrie-Einblicke sowie effektive Tipps fr die Maximierung deiner Profite."> <link rel="apple-touch-icon" sizes="57x57" href="images/apple-touch-icon-57x57.png"> <link rel="apple-touch-icon" sizes="60x60" href="images/apple-touch-icon-60x60.png"> <link rel="apple-touch-icon" sizes="72x72" href="images/apple-touch-icon-72x72.png"> <link rel="apple-touch-icon" sizes="76x76" href="images/apple-touch-icon-76x76.png"> <link rel="apple-touch-icon" sizes="114x114" href="images/apple-touch-icon-114x114.png"> <link rel="apple-touch-icon" sizes="120x120" href="images/apple-touch-icon-120x120.png"> <link rel="apple-touch-icon" sizes="144x144" href="images/apple-touch-icon-144x144.png"> <link rel="apple-touch-icon" sizes="152x152" href="images/apple-touch-icon-152
          Feb 1, 2021 22:28:25.442178965 CET129INData Raw: 78 31 35 32 2e 70 6e 67 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 69 6d 61 67 65 73 2f 61 70 70 6c 65 2d 74 6f
          Data Ascii: x152.png"> <link rel="apple-touch-icon" sizes="180x180" href="images/apple-touch-icon-180x180.png"> <link rel="icon" type="image/png" href="images/favicon-32x32.png" sizes="32x32"> <link rel="icon" type="image/png" href="images/
          Feb 1, 2021 22:28:25.520347118 CET130INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 23 68 65 61 64 65 72 20 2e 68 65 61 64 65 72 5f 63 6f 6e 74 65 6e
          Data Ascii: float: left; } #header .header_content #logo img { display: block; } .replacement2 { display: block; } .repl
          Feb 1, 2021 22:28:25.520386934 CET132INData Raw: 63 6c 61 73 73 3d 22 74 69 74 6c 65 22 3e 3c 62 3e 31 4b 20 44 61 69 6c 79 20 50 72 6f 66 69 74 3c 2f 62 3e 20 c3 a8 20 74 75 6f 20 3c 73 70 61 6e 3e 47 52 41 54 55 49 54 41 4d 45 4e 54 45 20 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 2e 0d 0a 20
          Data Ascii: class="title"><b>1K Daily Profit</b> tuo <span>GRATUITAMENTE </span></span>. </div> <div class="form-group"> <input type="text" name="first_name" placeholder="No
          Feb 1, 2021 22:28:25.520406008 CET132INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20
          Data Ascii: </div> </div> </div> <div id="wrapper"> <div id="header"> <div class="header_inner"> <div class="header_content"> <div id="
          Feb 1, 2021 22:28:25.535186052 CET134INData Raw: 6c 6f 67 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 3e 31 4b 20 44 61 69 6c 79 20 50 72 6f 66 69 74 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
          Data Ascii: logo"> <a href="#">1K Daily Profit</a> </div> </div> </div> </div> <div id="container"> <div class="section section_video">
          Feb 1, 2021 22:28:25.588043928 CET137INData Raw: 2d 34 22 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 69 64 3d 22 72 65 67 46 6f 72 6d 22 20 63 6c 61 73 73 3d 22 72 65 67 5f 66 6f 72 6d 20 66 6f 72 6d 2d 74 72 69 67 67 65
          Data Ascii: -4"> <form id="regForm" class="reg_form form-trigger newsletter" method="GET" action="register.html"> <div class="preloader"></div> <h1 class="tit
          Feb 1, 2021 22:28:25.588110924 CET138INData Raw: 69 6e 70 75 74 20 74 79 70 65 3d 22 65 6d 61 69 6c 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 76 61 6c 75 65 3d 22 22 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 45 6d 61 69 6c 20 65 6d 61 69 6c 49 6e 63 6c 75 64 65 22 20 72
          Data Ascii: input type="email" name="email" value="" class="form-control Email emailInclude" required placeholder="Email" onblur="rebuidEmail($(this))"> </div>
          Feb 1, 2021 22:28:25.588819027 CET139INData Raw: 45 52 53 4f 4e 45 20 41 20 3c 73 70 61 6e 20 69 64 3d 22 70 70 6c 61 63 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 70 70 6c
          Data Ascii: ERSONE A <span id="pplace" class="pplace country-name-geo">Italia</span> SONO IN ATTESA DI ACCEDERE AL PROGRAMMA
          Feb 1, 2021 22:28:25.588871002 CET141INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20
          Data Ascii: </div> </div> </div> </div> <div class="section section_stephen"> <div class="section_container"> <div class="stephen_wrap
          Feb 1, 2021 22:28:25.588913918 CET142INData Raw: 20 70 65 72 73 6f 6e 65 20 6e 6f 72 6d 61 6c 69 20 63 68 65 20 6c 61 76 6f 72 61 6e 6f 20 64 61 6c 6c 61 20 6d 61 74 74 69 6e 61 20 61 6c 6c 61 20 73 65 72 61 20 63 6f 6d 65 20 6d 65 20 65 20 74 65 2e 20 55 6e 61 20 63 6f 6d 75 6e 69 74 c3 a0 20
          Data Ascii: persone normali che lavorano dalla mattina alla sera come me e te. Una comunit che potesse assaporare la felicit e la LIBERT che 1.000 guadagnati ogni giorno assicura


          Session IDSource IPSource PortDestination IPDestination PortProcess
          30192.168.2.44977278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.492794991 CET836OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYdNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.704210043 CET878INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 2220
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-8ac"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 ac 00 12 00 00 00 00 0a e0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4c 00 00 00 60 92 ef e0 07 63 6d 61 70 00 00 02 90 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 c8 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 03 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 60 00 00 01 b5 00 00 02 06 cf 01 de 99 68 64 6d 78 00 00 06 18 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 06 2c 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 06 64 00 00 00 22 00 00 00 24 0b a1 0c ae 68 6d 74 78 00 00 06 88 00 00 00 1c 00 00 00 1c 10 ef 01 16 6c 6f 63 61 00 00 06 a4 00 00 00 10 00 00 00 10 01 b3 02 85 6d 61 78 70 00 00 06 b4 00 00 00 20 00 00 00 20 02 37 02 f8 6e 61 6d 65 00 00 06 d4 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 07 b8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 d0 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 be c2 a8 c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 40 e5 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 e0 a4 0a 61 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b 09 44 5e 2e
          Data Ascii: wOFFGDEF&FGPOSUpGSUB56OS/2DL`cmap7X ^cvt XX/fpgm 4"gaspTglyf`hdmxhead,66hhead"$hmtxlocamaxp 7name&D'post adprep?1$xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f:QB3_dHcb``b(p`@@lg11(00Xn`PBfax%IXL"~MnE.<$#X6.*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.
          Feb 1, 2021 22:28:27.710639000 CET879INData Raw: ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 50 03 d0 1c 31 14 7e 49 36 9b f3 ed fd b6 ad b3 6a db f6 78 6a db b6 3b ac 6d e5 76 5c db b6 6d 8c 6a ed b9 fa 93
          Data Ascii: uD#l=bXQI[x]P1~I6jxj;mv\mjg~B/r t`N2b\'qbXR893jt;tP,`v4XDkH@`Ylb"K36xr[VD_z<W}6_i<h$J<%Q


          Session IDSource IPSource PortDestination IPDestination PortProcess
          31192.168.2.44977378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.509450912 CET837OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobtNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.736809969 CET887INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 9864
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:42 GMT
          ETag: "5fe07286-2688"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 26 88 00 12 00 00 00 00 3d 30 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4d 00 00 00 60 77 a6 84 90 63 6d 61 70 00 00 05 cc 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 20 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 07 78 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 ac 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b8 00 00 19 54 00 00 29 80 f6 5a c2 11 68 64 6d 78 00 00 22 0c 00 00 00 3c 00 00 00 70 6f 6c 6f ce 68 65 61 64 00 00 22 48 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 22 80 00 00 00 22 00 00 00 24 0b a1 0d 0a 68 6d 74 78 00 00 22 a4 00 00 01 21 00 00 01 8c 78 18 1a ac 6c 6f 63 61 00 00 23 c8 00 00 00 c8 00 00 00 c8 69 0f 72 f3 6d 61 78 70 00 00 24 90 00 00 00 20 00 00 00 20 02 93 02 f8 6e 61 6d 65 00 00 24 b0 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 25 94 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 25 ac 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF&=0GDEFEdsGPOSgJ5GSUBD56OS/2|M`wcmapQ$V"cvt XX/fpgmx4"gaspglyfT)Zhdmx"<polohead"H66hhea""$hmtx"!xloca#irmaxp$ name$&D'post% adprep%?1$xQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:27.736871004 CET889INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:27.810456038 CET912INData Raw: 8f e9 0f 92 c9 83 bf 36 f6 7f b1 07 c7 de 7b cf 98 28 c6 fe b9 4b 14 f4 d5 a4 e5 a0 83 b4 ea 73 c8 ec 4d 64 0e 22 89 3d 08 d1 cd c0 bb 8c 6c a8 2a c9 96 00 9c 08 c0 56 2f 8f 99 29 42 02 42 62 3c 5a 05 c2 9e 6e 0d c7 11 8e d9 4a 67 f8 de eb f3 db
          Data Ascii: 6{(KsMd"=l*V/)BBb<ZnJgLW`rgjJ~Y6_m,V&B--Wi*#~wXZ4~,\=RVEdrU%IG?H4shx7{_\X[=tC-1cYid
          Feb 1, 2021 22:28:27.810503006 CET914INData Raw: be 1f ae 07 12 7e 2d 2e 2f 2e 23 43 fc c5 83 f1 e0 e2 43 57 cc fa 5f 1b f3 e8 05 f0 64 0f 9a a1 49 59 d9 c0 9e d9 02 bd e0 d5 43 b8 81 70 2b 29 c2 09 84 13 44 33 39 82 c3 ea 66 4e ef e2 27 16 ee 92 97 43 95 0a b8 1e 95 42 c1 10 05 ff 9f be 2c 83
          Data Ascii: ~-./.#CCW_dIYCp+)D39fN'CB,y:,Nzg/g/WV &-Dj$9UL5)-g$\P"tdR2,X4#!DyhZZ5ZPjRKIi<c/sk7l2op
          Feb 1, 2021 22:28:27.810750008 CET915INData Raw: f5 67 fa 2e 50 62 d9 29 6f cc 06 89 b2 53 59 da 5c a8 64 02 91 99 99 5e b5 1c 5e 9b 64 64 b3 ee 59 cb e5 a7 58 a6 12 cf 4f d3 41 b6 12 f7 f7 92 3d 95 4b d4 2b 85 8a a3 92 04 a5 65 34 e2 8e 46 98 29 a3 38 59 d1 f0 e2 52 a2 17 76 58 b1 30 30 24 96
          Data Ascii: g.Pb)oSY\d^^ddYXOA=K+e4F)8YRvX00$H#.|J?X>iw|;}w'e#Dpf6.;~?m@$L])*@F6g:SAVO8/CyKVBqXY&K5W~f3Dx%^|S
          Feb 1, 2021 22:28:27.810811043 CET917INData Raw: 80 b3 66 40 e1 e1 28 87 a2 3c 1c 39 f2 f4 e0 8f 97 b6 2e 99 bd f6 3e 87 63 dd 79 75 ea 62 ed 63 97 a3 7a 45 4b df b9 96 8c 9b 8e 0d 8c b5 c9 27 97 9c 78 eb 25 4e c7 96 2b 27 4e 95 32 f6 6e 6f 5a 26 96 97 ae 6d a8 5b 85 f1 32 fc cc dd e7 6c 2e ed
          Data Ascii: f@(<9.>cyubczEK'x%N+'N2noZ&m[2l.a:gALE?<"y"z{CB=|BWlsuArO#tGb?\cep2.Uz6}]"\k!0}}?y|7IMuq
          Feb 1, 2021 22:28:27.881689072 CET933INData Raw: d1 0f a2 f8 e7 33 f8 54 62 6c 8b 1c bb b4 45 b0 e1 79 ef e5 63 eb d3 f7 ed a4 b4 b3 65 c4 71 c6 9d 56 0f 3e f3 ae dd b9 78 fa 54 78 fd 41 d8 fb a5 76 84 20 01 3c 81 0a 00 65 fa 26 3d 9b 0b 9f 03 c2 e7 98 06 83 05 87 65 56 98 d8 c5 d5 f4 a9 67 97
          Data Ascii: 3TblEyceqV>xTxAv <e&=eVgH:[MDyCjH%PEI?|hI>,n^c;[0p)u o#s"F1A`U?iI?Qogb|]C.vak%+&!&WJeFD
          Feb 1, 2021 22:28:27.881725073 CET933INData Raw: c8 bf 30 47 c7 3d 34 54 bf e8 1a ce 03 d1 2f 3e c8 1b 59 0b bb f0 0a ab 70 0a 8b f8 20 fe 88 2f 3d 1e 5d 53 b9 fa 6e a7 dc c9 b9 cc c2 d9 0d 39 ad 78 e0 00 00 00 00 00 00 5e 00 5e 00 5e 00 5e 00 9d 01 13 01 5a 01 9d 01 b8 01 fc 02 4b 02 89 02 f1
          Data Ascii: 0G=4T/>Yp /=]Sn9x^^^^ZKAm ~:]GvuZ/7ji(a-{A%!)19AIQYaiq}
          Feb 1, 2021 22:28:27.949898005 CET938INData Raw: 50 14 85 ff da 5d c3 1b 75 52 5b 93 da d6 ac 8a 6d 6e 21 0b c8 ba b2 9a 8c 73 62 eb 3b d7 be c0 34 0e c6 18 19 9f 01 7e a0 62 8f b0 22 af 6c 8f 32 4f a6 6c 4b 1e 91 ad d8 e3 0d f6 04 4b e4 2a f6 24 7b e4 2b f6 22 1f 23 2b 9c 13 24 44 9a 08 6e 9c
          Data Ascii: P]uR[mn!sb;4~b"l2OlKK*${+"#+$DnabMpMPp.Vdo(K qLl.%U'Pp+':TiBV56fgMvJu!!dQU[wUtIxc`f`R_


          Session IDSource IPSource PortDestination IPDestination PortProcess
          32192.168.2.44977478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.730418921 CET886OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoYtNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:27.957221031 CET940INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 7680
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-1e00"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1e 00 00 12 00 00 00 00 34 b8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4e 00 00 00 60 74 aa c1 65 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 14 2e 00 00 25 8a 2f 8b b7 50 68 64 6d 78 00 00 19 88 00 00 00 36 00 00 00 90 81 93 8b 17 68 65 61 64 00 00 19 c0 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 19 f8 00 00 00 22 00 00 00 24 0b a1 0d 2d 68 6d 74 78 00 00 1a 1c 00 00 00 df 00 00 02 18 ea ee 21 5a 6c 6f 63 61 00 00 1a fc 00 00 01 0c 00 00 01 0e 32 a7 29 e8 6d 61 78 70 00 00 1c 08 00 00 00 20 00 00 00 20 02 b6 02 f8 6e 61 6d 65 00 00 1c 28 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 1d 0c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1d 24 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 4d 88 35 01 c3 50 10 86 bf c7 32 7a 02 ba 75 ab 81 8c 71 11 4f e5 bd 2c 25 64 27 cc 77 3f 63 4c a9 f6 38 70 67 77 00 b5 1b dd 64 24 1a d0 cc 27 60 b7 43 14 c7 11 4a 69 79 79 6a 48 c2 59 23 a8 07 80 3d ba 3f 82 60 5a d8 fd 0a 3d 00 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF4GDEF'.GPOSP0GSUB56OS/2N`tecmap<CBcvt XX/fpgm4"gaspLglyfX.%/Phdmx6head66hhea"$-hmtx!Zloca2)maxp name(&D'post adprep$?1$x 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xM5P2zuqO,%d'w?cL8pgwd$'`CJiyyjHY#=?`Z=xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*hZ`VNnN`F`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:27.957267046 CET941INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:28.034636974 CET947INData Raw: ff d8 8d 8c 62 f7 a0 49 7f 82 ad 0f 10 14 3d 3e 66 57 fc f7 d8 cd 4b fa 9d c6 e4 09 14 d8 2b e9 e3 b3 44 44 25 cd e7 f1 38 32 0e a4 03 2f 98 17 c9 cc cd 13 a8 32 65 c5 11 05 6d ac cd 68 af f9 d9 92 aa e6 d9 fe b0 39 19 bd 23 a1 ae 2e ed 26 a9 5d
          Data Ascii: bI=>fWK+DD%82/2emh9#.&]L4E6^8.Gb,L7~jzj0n2?v]n+W=~TtCs0v;t@VJF^^skD'#( e/2&l<QQ3_).JLp0:t8#^
          Feb 1, 2021 22:28:28.034667015 CET948INData Raw: ae 0a e1 f4 06 eb 86 89 00 42 03 b9 80 3e a6 bf 02 1d 28 04 1c a1 c2 84 eb 0f 33 3f e5 90 a3 62 52 44 ea 51 8a f2 ed e3 a0 55 72 4b 7e 09 87 22 58 6a 19 7b 25 9f 4f 92 82 c1 00 fa 18 ce 9e fb c8 6c 78 61 20 f9 c5 04 f7 ef 83 e6 66 00 a1 95 bc 86
          Data Ascii: B>(3?bRDQUrK~"Xj{%Olxa fwt3PW/XHr"X6kwylVeS:@6{)o_W4pg$e:f@a{3w]mk5k7OY6}cnM%gN9Ml2X.
          Feb 1, 2021 22:28:28.034678936 CET949INData Raw: 33 88 5f e0 7f 5f c2 28 1c 7b 1a 42 70 01 66 4e 18 b7 e3 ff eb 32 07 30 c9 95 20 8e 57 ef 64 d2 6b cd 79 67 f6 76 66 67 ed b3 6d db b6 6d f3 d3 b3 6d 3b cf b6 6d db b6 95 79 dd 35 f5 2a d9 49 f6 6e 59 df 3f bf 54 77 61 93 ea 73 0d f1 ef ab 89 84
          Data Ascii: 3__({BpfN20 Wdkygvfgmmm;my5*InY?Twas ! 2eH$pru~5Vjf tI:U)2^T'8MPBe muP>`?IOAB'eW4O=9,bS\`nkQ^A<9QL6)}
          Feb 1, 2021 22:28:28.036659956 CET951INData Raw: f1 ed ab 2a b0 06 b3 a2 90 ec 9b 13 8b f9 1d ee 6a ad a7 5d c9 10 13 75 c4 45 83 d5 ce fd e6 86 59 51 48 7b 71 10 c2 a4 c1 dd 65 4e 01 73 c2 f0 8c e8 47 9a 42 37 27 f8 0e 72 70 dd 43 32 48 d1 9e 28 41 fb 5f 63 b4 a9 fb 53 0e f6 b6 8e e2 b6 b4 3e
          Data Ascii: *j]uEYQH{qeNsGB7'rpC2H(A_cS>kK}(X<xtGcs=3dzoK?`qzV8#u<}_<.S;Dsxc`d``a_f


          Session IDSource IPSource PortDestination IPDestination PortProcess
          33192.168.2.44977578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.794255018 CET911OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEoY9NfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.024374962 CET944INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:27 GMT
          Content-Type: font/woff
          Content-Length: 16636
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-40fc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 fc 00 12 00 00 00 00 77 a0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 50 00 00 00 60 74 c9 41 cd 63 6d 61 70 00 00 04 d4 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 e8 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 07 40 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 31 c1 00 00 5d 78 b0 9f 87 36 68 64 6d 78 00 00 3a 44 00 00 00 63 00 00 01 08 0a 09 1a 04 68 65 61 64 00 00 3a a8 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 3a e0 00 00 00 22 00 00 00 24 0b a1 0d a3 68 6d 74 78 00 00 3b 04 00 00 02 0f 00 00 03 f0 a5 a5 38 b1 6c 6f 63 61 00 00 3d 14 00 00 01 ef 00 00 01 fa fc dd e5 68 6d 61 78 70 00 00 3f 04 00 00 00 20 00 00 00 20 03 2c 02 f8 6e 61 6d 65 00 00 3f 24 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 40 08 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 40 20 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF@wGDEF5@`GPOS6/FGSUBNKOS/2P`tAcmap%cvt XX/fpgm@4"gasptglyf1]x6hdmx:Dchead:66hhea:"$hmtx;8loca=hmaxp? ,name?$&D'post@ adprep@ ?1$x@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:28.024396896 CET945INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x55(H:D VGV!BTb\D~,KBKe\+E@NtDxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FTe
          Feb 1, 2021 22:28:28.099348068 CET956INData Raw: 7d bc 64 11 4a 09 69 24 8b d3 18 d0 b0 10 e9 42 64 34 6a 09 62 77 d7 3a 2b 01 74 eb 92 c6 c4 dc 0a fb 6d ac ac e3 7f 4d 4e 81 31 d8 0e d3 cc 76 7a c6 5a cf cf 67 cb d0 99 19 97 8a 3d 3f c1 9b 93 e0 0b ca 74 4a ca 50 84 b0 06 40 30 b7 fe 0e e9 23
          Data Ascii: }dJi$Bd4jbw:+tmMN1vzZg=?tJP@0#\`K%Lcz g77VZn%%B$#e6*3%jY3\vreFI0h,Y|(Z/E `gA7+pGOM.
          Feb 1, 2021 22:28:28.099416018 CET957INData Raw: f1 9a bf 5f 09 8c 19 38 d7 60 50 6a 95 b5 1f 98 0a 03 9e 5b bf e2 2c cc 9f b1 65 d1 88 e9 db 0f 7d 46 c8 9f 6f 6c 3a 49 d0 8e 79 4f 6d 2c ec 57 72 ea c4 27 9a df ab 37 57 11 f4 22 80 e0 4d 00 c8 54 5e 5d 39 d5 11 59 ad 14 d1 a8 4e 6d 35 8d e9 cc
          Data Ascii: _8`Pj[,e}Fol:IyOm,Wr'7W"MT^]9YNm5C+|Xj,A^7tfKhNLvEkfRZh?CEU/arg]]Npm.^S\@)|Hlh0xu<zO)f=@;vHgp
          Feb 1, 2021 22:28:28.099788904 CET959INData Raw: dd 4c fe 00 d5 5b 95 5e 70 37 bd a3 1e d8 c0 00 59 1f 1c d2 80 3c 05 a9 6d c3 27 bb 51 73 a8 d4 aa 34 ec 36 d7 b8 cd d4 19 7c ef 0e b9 8a b9 86 5d 66 73 2a af fc 62 13 32 32 e0 d8 1b 41 9b 8a e3 3b f8 27 45 ad b1 df 2c 8a 72 20 d4 3a 26 36 96 b4
          Data Ascii: L[^p7Y<m'Qs46|]fs*b22A;'E,r :&6!vejW9mBT*L"T)P}+G6Y:dQB4agRS2a|D&3( 1Eov3=, !A<+%8}}mh3TW|L;]yu?
          Feb 1, 2021 22:28:28.099829912 CET960INData Raw: 49 37 3c a5 75 8f d0 f2 49 79 c2 30 fc 78 c7 01 26 ed 62 00 50 7d 05 00 e2 60 c1 4d ed d0 04 d6 c9 26 8e d2 b8 4d 6c 12 a8 86 82 1e 81 c7 07 7a f1 f8 40 e7 23 a6 2e b2 ce fb 21 1d 05 ed 75 30 cb b7 a0 75 03 55 14 90 4d 62 03 5c 1a c3 a0 7c c8 86
          Data Ascii: I7<uIy0x&bP}`M&Mlz@#.!u0uUMb\|%c2g=>0{_spg\,r=F0+ A[+Gs2*x5r>Yqa5r4Y"}hg Qz9$f$.D=b4",0_MS_{;3dI
          Feb 1, 2021 22:28:28.172758102 CET971INData Raw: 83 d2 f3 c3 62 4f 3e 7c f3 43 c1 fd d7 fd 8a 57 71 50 8e 09 ff 9a 45 fe 51 9b 44 e7 41 6d 09 a3 b5 95 d2 1b f7 a7 bd 77 04 c5 92 83 23 a3 1e 89 0e f8 d8 94 b1 79 57 09 c3 30 df 72 a2 6a 27 19 58 60 6b 01 16 d0 2c e3 0b 4b 65 34 81 1f 7d 22 e7 be
          Data Ascii: bO>|CWqPEQDAmw#yW0rj'X`k,Ke4}"V6Hetq&=(aI;W2LLB2=Ot~c~ ^B0ji_jJfj;,{,(F=l23GdLk4z&AV$v-* E6xMP
          Feb 1, 2021 22:28:28.172812939 CET972INData Raw: 47 10 b5 65 7a 01 67 6e 8f b8 67 c0 e1 b2 d2 f5 e2 54 61 c8 b0 91 b9 06 e1 bd 79 eb 08 5a 37 1b 0e 79 12 c1 71 43 01 84 16 c1 0c 4f 0b 6f 00 1d 08 91 75 7e 7a 6e 69 5a ea 02 aa 49 19 c3 84 ac 52 00 4a 80 56 86 99 31 14 ad 77 92 30 35 36 19 42 86
          Data Ascii: GezgngTayZ7yqCOou~zniZIRJV1w056B!'5T*?`#CvU9 _Fc\5-uhs3|!9@$35h!{t@}2w4dC_&HX,Hw}'?AF%1v< x
          Feb 1, 2021 22:28:28.174012899 CET973INData Raw: e2 d7 ad d9 af 51 8a e5 64 4e 03 5b a4 d6 c8 ed bd 8b 38 a3 3b 83 f2 e2 94 3b f2 35 33 76 a6 9a 46 83 37 d3 17 a6 c6 de 9e be 30 fd 4f 0d 9e 1a bf d0 f0 c2 2e bb 24 c5 b3 03 ee 8a 24 3c f4 bb 03 a5 c7 e6 9b d6 0d 3c 69 ba 54 5d 24 7e 7e aa 10 5e
          Data Ascii: QdN[8;;53vF70O.$$<<iT]$~~^6`!`vk(%%N~H:8JEb4sW9/w?ee8ow8e@B| Oy_|ZuwJRjc,yHR6w=aw&1@eDJ/h!k
          Feb 1, 2021 22:28:28.174063921 CET975INData Raw: ba 82 21 60 22 fd fa 22 a0 51 35 c4 14 8f 34 89 aa a1 41 48 d3 d2 5b 40 3f e8 56 25 de ad 32 cb 71 b0 6e 15 75 5c fa ce 98 65 68 88 8b b5 ac 03 3a 66 f4 e9 4c a2 32 93 05 84 34 6d 23 53 c5 f2 37 fe d1 7d 32 1a ff 58 d7 2c 84 c6 75 8a 68 df 3e de
          Data Ascii: !`""Q54AH[@?V%2qnu\eh:fL24m#S7}2X,uh>'W@V Mm"wE{g5/(Hl+aF0]VMO1zv*D8i6}vOo7o+iz4>fE/F7|z'9
          Feb 1, 2021 22:28:28.174103022 CET976INData Raw: 11 9a 7c ea f5 32 36 15 e7 b2 46 39 97 ed 05 88 07 0e c7 fb 0d 5e 1f f1 d2 f0 0f b6 1d d5 fa ca b8 43 23 7f cc be 9f c8 e9 34 96 8f af e5 fb 0c 5e 11 f1 86 d9 d7 d8 96 10 af cf 28 e9 c5 c8 43 35 cc 40 b8 ac 0b 73 6c af 57 64 0b 92 6c e0 33 16 3b
          Data Ascii: |26F9^C#4^(C5@slWdl3;;82a,sfj8ffb(;|kMR:A]9z/aiifdS'gN3{CT#*S[ct+6~}dzTMjWH?G^FD


          Session IDSource IPSource PortDestination IPDestination PortProcess
          34192.168.2.44977678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.832144022 CET919OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDpCEobdNf.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.060480118 CET953INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 21908
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:42 GMT
          ETag: "5fe07286-5594"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 55 94 00 12 00 00 00 00 93 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 4f 00 00 00 60 74 36 00 b7 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 41 bf 00 00 71 f4 09 1d de 6c 68 64 6d 78 00 00 4e 74 00 00 00 69 00 00 01 04 f1 fc e6 f0 68 65 61 64 00 00 4e e0 00 00 00 36 00 00 00 36 fb a0 d2 98 68 68 65 61 00 00 4f 18 00 00 00 22 00 00 00 24 0b a1 0d 9f 68 6d 74 78 00 00 4f 3c 00 00 02 76 00 00 03 e0 4a 47 46 40 6c 6f 63 61 00 00 51 b4 00 00 01 e8 00 00 01 f2 51 2f 32 df 6d 61 78 70 00 00 53 9c 00 00 00 20 00 00 00 20 03 28 02 f8 6e 61 6d 65 00 00 53 bc 00 00 00 e2 00 00 01 e6 26 98 44 27 70 6f 73 74 00 00 54 a0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 54 b8 00 00 00 dc 00 00 01 3f a2 31 24 96 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFUlGDEFGdGPOSGSUB'rOS/2O`t6cmap$Wcvt XX/fpgmt4"gaspglyfAqlhdmxNtiheadN66hheaO"$hmtxO<vJGF@locaQQ/2maxpS (nameS&D'postT adprepT?1$x1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:28.060511112 CET954INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:28.135204077 CET962INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:28.135268927 CET963INData Raw: 14 a0 3d 13 d0 c5 5c 74 40 99 a8 fe e5 2a fd 26 b0 6b 7f a2 8b 80 60 50 5d 0a 39 20 6e 00 07 14 cb a1 29 a9 0c 0c 0f 0a 74 0c 36 5d 3d d4 76 b6 b0 ab 80 12 bb 4e e5 15 9d d1 15 50 23 9b 75 76 cf a2 da 86 ee 43 25 47 79 ae da 8d ae a4 1a b9 19 fb
          Data Ascii: =\t@*&k`P]9 n)t6]=vNP#uvC%Gy<_Tl*q2r;$fIII|X@;i"[f_l-\P8OJ*(f}!q7m6>*r4i98OE`N~/w tB4' I
          Feb 1, 2021 22:28:28.135308027 CET965INData Raw: 02 cd 4d 30 a8 12 23 53 23 57 ea 46 63 b5 ce e7 5e 81 fc aa 6c f5 bc 09 1a a3 a9 ba 5d 4e c4 d5 8f 8a 29 89 29 ac 68 cc b4 12 8a 23 66 b7 d1 88 de 1c fd b0 25 a8 b0 68 ce e1 f0 a9 b6 2f 8f e7 6f ea aa 0f 7e 4e 09 c6 05 79 d8 56 74 79 cf e2 83 84
          Data Ascii: M0#S#WFc^l]N))h#f%h/o~NyVty\RwSdys.hyYC#"B92Dp1Y4%}\Xjp3BaP0V'h3.{5V<@2t@@{CKs[Y=\xb}uRJq/,#^T
          Feb 1, 2021 22:28:28.140804052 CET966INData Raw: 03 c7 10 bc 72 0e 3a fe 02 a5 37 1f ae 3e 39 25 67 bf 22 b3 ec 87 23 c1 93 fc c0 d0 4d 69 2b 5c 11 36 83 13 ba c1 3a b9 4b f7 1e ea 2e bb 18 5d 7a 06 5f 13 87 2b c5 d1 c0 03 86 c6 7e 0a 49 11 d4 dd fb f3 03 cb 4a a8 ea d8 e2 13 a4 a6 30 73 42 1a
          Data Ascii: r:7>9%g"#Mi+\6:K.]z_+~IJ0sBMvav,Fu0sFxf5Xi6Y-E!9x+^320q#q!z\07[?}>.z3NN&e[c_U|pruFsQ>V" G
          Feb 1, 2021 22:28:28.211724043 CET980INData Raw: a5 e3 3b 95 ee 72 f4 dc 3b 15 f4 bd 7b 49 6c 2f 09 f4 03 00 0c 95 75 77 68 7f 26 fb 16 48 60 3a da e2 f1 17 2d 46 57 78 8d 36 71 a0 bd 2d 4b 30 86 69 75 b4 26 54 15 ee cb 78 34 56 93 61 22 16 51 86 b3 c1 d2 f0 74 d8 37 e7 5e 20 48 97 e2 40 f6 7f
          Data Ascii: ;r;{Il/uwh&H`:-FWx6q-K0iu&Tx4Va"Qt7^ H@<>#]ZUNZ:~`={ j)}gudcz*(*Oeyw>q>,0HZd5Ze<:)bzzhj'(q3&y-<\Hby
          Feb 1, 2021 22:28:28.211805105 CET982INData Raw: 57 40 a3 2a 50 1c eb 51 f0 a6 91 d3 6c 5e 0b 9c ec c9 8e 11 31 c4 26 25 aa 7a 2d 39 5e 55 f8 78 3c a5 ba e5 f2 e2 2a bd ff dd 67 1e b7 fa 8f 2a ca 5d 1f 52 1a fc f6 d6 4d db 0c e3 74 18 2b 33 b2 f7 a7 b7 dc b3 f3 72 80 6e 48 52 62 bf 73 14 1f 5d
          Data Ascii: W@*PQl^1&%z-9^Ux<*g*]RMt+3rnHRbs]zWhOp^0A~h)*66&fxfZ 4N&i].x"$bQ:3_**7%osS@]06d(}uKv]Kuh1
          Feb 1, 2021 22:28:28.213418961 CET983INData Raw: ea e5 8c c1 6e 81 e1 b2 21 38 44 0b bb 16 5c 6d 56 cd 27 52 e2 10 12 4e 3c a2 d1 8f 5e b8 6c 1a 91 b3 a0 fe f6 e5 67 5f 0d 25 1e 91 3b 34 46 15 39 b6 e9 d3 cf 11 fa 5b 3b 8d c0 b1 1d 62 18 c8 fa bd a6 d2 a1 bc df ab 07 af a8 70 0d e6 32 d6 c0 df
          Data Ascii: n!8D\mV'RN<^lg_%;4F9[;bp2oNbO-\{p#[~p&OJJVv\q)H[mNUM6swv/^_4bq*|"u)$:qd1kTV}@q9%D&8^n2DULHN
          Feb 1, 2021 22:28:28.213481903 CET985INData Raw: de 3d 3f 6f d9 7c 8f 7f b1 fe a7 1f 94 03 c5 00 08 ca d1 61 da 84 d8 20 04 da c9 82 57 2b 19 f8 20 81 a1 de eb 27 9a c6 54 8d aa 24 6a e0 c2 50 ae 2a 78 ee 68 7a 5a c1 98 ce 4f b3 3a 69 13 e3 ce 8a 82 b1 03 db 75 d9 92 38 c9 b2 6b fa 94 49 dd 3b
          Data Ascii: =?o|a W+ 'T$jP*xhzZO:iu8kI;dml=08&w'1)|~VvIt,{f*kFtbnDSqxO<})25QqSO&Icx2L$Wi&5"xi1w0hE{s
          Feb 1, 2021 22:28:28.213515043 CET986INData Raw: f1 cc 87 c9 7a 1a e2 c1 a7 9a db 0d f2 b1 6b 26 bd fa c6 02 a6 43 43 d5 b0 28 a2 86 bd 56 47 12 cd 00 41 2c f1 45 60 1b a7 68 8f f7 96 bf 54 71 b8 5f fd 92 6c 89 ad 9d ce 64 91 97 be da e2 91 05 a3 26 53 e1 d0 ca 32 1d a1 e3 57 c4 e6 1b b7 94 e5
          Data Ascii: zk&CC(VGA,E`hTq_ld&S2WR;xLqEj5efN}JK0;G9yU(mM$/|GBw`ZBZ`{qCKPD)P(Rp3N5B[w9>"_i:[PM18a))r,q


          Session IDSource IPSource PortDestination IPDestination PortProcess
          35192.168.2.44977778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.945090055 CET938OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAgM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.165986061 CET968INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 21468
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-53dc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 53 dc 00 12 00 00 00 00 93 24 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a 66 85 e3 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 09 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 42 1b 00 00 77 2c 80 2f 63 3a 68 64 6d 78 00 00 4c 7c 00 00 00 6a 00 00 00 f8 1c 13 28 0b 68 65 61 64 00 00 4c e8 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 4d 20 00 00 00 22 00 00 00 24 0b a0 0d 99 68 6d 74 78 00 00 4d 44 00 00 02 8b 00 00 03 b0 e1 4d 1b a5 6c 6f 63 61 00 00 4f d0 00 00 01 d8 00 00 01 da 7d 21 5f 14 6d 61 78 70 00 00 51 a8 00 00 00 20 00 00 00 20 03 1c 03 7d 6e 61 6d 65 00 00 51 c8 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 52 a8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 52 c0 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFS$GDEF~GPOS2BqdGSUBP56OS/2M`zfcmapS(Ncvt XX,,fpgm 4"gaspTglyf`Bw,/c:hdmxL|j(headL66hheaM "$hmtxMDMlocaO}!_maxpQ }nameQ"A7postR adprepR,x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:28.166043997 CET969INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:28.236031055 CET995INData Raw: 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed
          Data Ascii: z<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x
          Feb 1, 2021 22:28:28.236052990 CET996INData Raw: 97 23 82 d2 ab be a1 fd 85 5c 14 83 ea a0 25 ee b8 94 ba 4c 52 e2 0c 2e c1 27 29 66 f8 51 b3 cd f7 06 11 06 62 35 25 62 60 10 c3 5e 47 cd 22 c3 31 08 4e 5c 65 b8 cc 86 92 50 3f 95 6b e2 7f 98 ef 32 39 22 5d a2 4a a6 5c 41 86 92 44 d5 a4 4d 76 3a
          Data Ascii: #\%LR.')fQb5%b`^G"1N\eP?k29"]J\ADMv:dgzzj3=1At7-rR v$>1;#{0{BjDK7]HLt'?AYxsyIaO,g-1mtYQw7E``o'Pb((Iv>wF
          Feb 1, 2021 22:28:28.236300945 CET997INData Raw: 1f ee e9 bb 22 6e d5 9e c1 2b 3b 12 2c 1b 3d 67 65 42 86 f7 5f bc b6 51 6a b1 a7 f6 e8 65 0d f6 0d 5d a6 d3 b6 a5 49 bd 57 36 c1 bb 82 31 0d 0f 27 fd 73 5c 02 29 5e bb bf 0c f7 4e a8 d3 b9 27 26 93 7b 9a 36 9e 26 a4 47 97 dd 94 0e 38 35 be b9 73
          Data Ascii: "n+;,=geB_Qje]IW61's\)^N'&{6&G85sfz))2:OLM7a^'dY{L1<|&(n.cR]GQ6J~PT;f`d$-x #I>}V.p,>?])JF
          Feb 1, 2021 22:28:28.236481905 CET999INData Raw: 1b 66 19 41 41 7e d6 53 7a de 13 fb ac a7 ec 3c 4b f4 0a f9 f7 0a 21 97 56 c8 e4 ed fd aa 4a e1 39 80 26 0c 65 bb 05 a3 09 7e 45 05 94 ca 31 08 8c ab 0d 25 d4 5f d7 82 ea 55 51 9a eb 7d 99 10 7b 22 04 9b a0 17 4c c2 73 9e b2 bb ca ac 69 09 2d de
          Data Ascii: fAA~Sz<K!VJ9&e~E1%_UQ}{"Lsi-;jyt]rjhK}`tZ9ElG-`YS:M:_=GC]2[p0.PS8BeT3X]PGdH#}9)'-YeYYs
          Feb 1, 2021 22:28:28.307931900 CET1013INData Raw: 1c fc e6 6e 65 ea 99 a2 01 9d 5e 1e 31 4d a6 2d 9a 92 4b 44 e8 b3 63 d8 91 eb 58 c8 f0 fc aa 8c 23 64 cf cc 66 9d 98 3f 9f 0a 71 69 26 64 d0 63 d1 42 b7 9e e7 cf 1f 50 b9 08 85 41 28 63 8b ac 62 0b 68 a7 50 26 c9 46 7e 72 85 1a 54 fa db c6 ef ce
          Data Ascii: ne^1M-KDcX#df?qi&dcBPA(cbhP&F~rTwlq6<P[vXJMCvd~('MwVn<tXUG\d 7r'T4xa4so4 ?<>CZyj*JWfwy{{=
          Feb 1, 2021 22:28:28.307980061 CET1015INData Raw: 04 ce 46 a3 38 c0 3c 86 db 75 80 0c 44 09 d5 28 36 95 41 0f 57 39 71 81 98 5b cd 5c e1 59 39 e6 56 b5 59 0f 62 77 5c 31 9c 22 71 81 95 3d 40 9d 45 54 3e c4 79 14 9d c8 02 2c 30 7f 10 09 a4 14 2c d7 49 da a8 e2 28 8d bc cd 1e d2 a3 28 9f 38 26 2c
          Data Ascii: F8<uD(6AW9q[\Y9VYbw\1"q=@ET>y,0,I((8&,UlQF)Q/(?m>2E'z#vM7+PMJaV&{+j|*5pV"`%SS><kGP,P`N!UoBydC
          Feb 1, 2021 22:28:28.309493065 CET1016INData Raw: 26 d3 a7 24 d3 5a 6c dd ba 5b 4b 53 ea ad c1 ad a2 8a 6b e1 20 83 54 5b f9 7d 95 b8 ca 54 1c 7e af 43 1c 16 b7 44 14 47 cc dc 1d 1f ad 7b ec 31 3b 4e fa 78 38 0e 9d 8e e7 35 9f 4d e6 f5 54 66 f5 ca 57 d6 28 c3 e9 5e 2c 77 1e 44 86 f7 51 46 be 34
          Data Ascii: &$Zl[KSk T[}T~CDG{1;Nx85MTfW(^,wDQF4U</0{j%].fL_cB*XiV_K"LxnNK~G""gR{G-Ef5:T>b!txxcMD2)Z~xx`o_q6
          Feb 1, 2021 22:28:28.309560061 CET1017INData Raw: 16 4e 39 81 b0 67 b6 70 14 85 88 95 48 46 46 46 86 12 2a f9 23 05 0a 2e 1e 14 9b 52 c7 b2 a3 2e 7e d1 b4 23 59 4c 5c 80 bf 9a 80 df 83 6f 1e 13 cd c8 26 99 50 38 6a 80 c0 17 f4 d6 81 4b 10 f1 4f 75 43 a5 95 27 bc 89 df 8f d2 26 66 a6 38 d3 60 a1
          Data Ascii: N9gpHFFF*#.R.~#YL\o&P8jKOuC'&f8`$&:&iia.0sl4}~HVj'A"]Pov?mZsthziZmg\CI4gX2!xXW$"j:hZ`+!.`K2
          Feb 1, 2021 22:28:28.309598923 CET1019INData Raw: 78 77 43 4b c7 2a 47 27 60 64 69 41 a7 46 ab 53 9d 78 b4 e8 f2 74 f6 68 c8 3a fc db 6f 9e a9 30 58 88 b1 52 45 96 32 a8 93 01 ea 30 c0 26 1c cd 47 aa d9 55 23 7b b6 40 40 55 ed 7c 3a 9e 9b d2 43 2f a4 9e f5 42 c2 01 ae 58 1b a4 fe 86 9e b5 41 b2
          Data Ascii: xwCK*G'`diAFSxth:o0XRE20&GU#{@@U|:C/BXAGG0:0e$J:y/^si_FCHkDu4p(XSS_.,_;'Y=eN=xui=RO/|


          Session IDSource IPSource PortDestination IPDestination PortProcess
          36192.168.2.44977878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:27.979085922 CET942OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLCwM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.217945099 CET992INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 13460
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-3494"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 34 94 00 12 00 00 00 00 5d 94 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 7a 0e a1 e6 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 24 08 00 00 42 b0 fd a4 6c 01 68 64 6d 78 00 00 2f 24 00 00 00 4b 00 00 00 94 9e 9f a1 27 68 65 61 64 00 00 2f 70 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 2f a8 00 00 00 22 00 00 00 24 0b a0 0d 34 68 6d 74 78 00 00 2f cc 00 00 01 83 00 00 02 1c 28 79 17 d7 6c 6f 63 61 00 00 31 50 00 00 01 10 00 00 01 10 26 b3 38 1e 6d 61 78 70 00 00 32 60 00 00 00 20 00 00 00 20 02 b7 03 7d 6e 61 6d 65 00 00 32 80 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 33 60 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 33 78 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF4]GDEFJjtGPOSsVy}GSUBT56OS/2N`zcmapd1cvt XX,,fpgm4"gaspglyf$Blhdmx/$K'head/p66hhea/"$4hmtx/(yloca1P&8maxp2` }name2"A7post3` adprep3x,xQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:28.217973948 CET993INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:28.295344114 CET1008INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 8f 00 ac 00 82 00 66 00 c4 00 00 00 16 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04
          Data Ascii: oBz"A,UD*xdNZ`V4<f` !:x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:28.295393944 CET1009INData Raw: b9 ea 00 39 f5 d8 4e 1c ca 8c ca 0f 75 3e a4 f7 81 8f 70 94 2f ce 5a 14 9c b8 50 01 d6 02 44 28 10 a1 9c 1b 8c 98 e6 1c f5 93 19 31 9d 29 3b ce 02 b6 ec d8 15 42 5c 76 62 d9 45 da 7c a7 94 3d 32 49 b9 ba b2 a4 ff d0 b2 4a 10 cf 60 b6 0b 5c 4f 5b
          Data Ascii: 9Nu>p/ZPD(1);B\vbE|=2IJ`\O[p6]9\kBpTj_f>&2Y \7I@H%+}(65jS>}JMY'MKI7)=#Y]`+s%n]teL#3(
          Feb 1, 2021 22:28:28.295830011 CET1010INData Raw: ba c7 71 c1 02 81 ff 01 bf c3 15 8a 7f ef 90 41 c3 b2 49 f7 b0 59 cb 46 f7 95 8c 15 1b d6 bc 28 ef 26 3d 3a 3c f8 88 39 b4 e0 b5 c3 66 f3 7b 5b d7 1f 92 f7 90 01 bd fa 4e c0 09 43 72 3b e5 2c 1e b0 b2 9c b0 fd ab 7b 17 92 81 1d 7b 37 1b 30 ba 64
          Data Ascii: qAIYF(&=:<9f{[NCr;,{{70d^FnCW]Ae9cgpqcLRf,gaRK_+.1x7T>S$xyU0i(sz vp7Nz "eIi.l^d~
          Feb 1, 2021 22:28:28.295870066 CET1012INData Raw: ab 6e 61 97 b5 7a ab 1d 0d f4 45 44 46 71 26 22 f4 fa 80 9c 29 38 3b 21 34 08 a9 b8 cc 03 ab 07 f1 2c 04 e0 2a d7 5b 6b 30 c7 29 59 54 8f 1b 8e 6c 3b b0 9c 02 9f 09 fd f1 e5 82 f2 dc ca a3 b9 65 f9 43 7d fd 5e 20 1f 55 b6 26 19 a7 d5 e5 0b fb 6f
          Data Ascii: nazEDFq&")8;!4,*[k0)YTl;eC}^ U&oWTPF?lRhmZ.b:jbUH "9Z6^Cjh?R#\0/PGl/^6m[&O}+&e4( CF^"3
          Feb 1, 2021 22:28:28.363686085 CET1033INData Raw: be 52 b6 86 1a f1 ea 39 3b a6 0e c3 0d 0d d2 f6 32 fc 05 36 4b 74 f1 ef eb 1f 53 27 6c 52 df 95 25 e5 26 d2 b2 ab af a5 0f 00 e5 c4 a2 06 e8 b1 a0 7e 05 ae 40 a2 23 ab ce a1 6a 2e 8a 58 e7 0c 31 e8 2e 2e 04 5c 9c 2c e6 9a 89 62 c5 33 f5 af dd 38
          Data Ascii: R9;26KtS'lR%&~@#j.X1..\,b38u4T~"h:{s=G+K`]AHO.EXkE`C!Z*]$9Zd)k]dZ=Y|ZglZ|bxzS.+3>w(y
          Feb 1, 2021 22:28:28.363723993 CET1034INData Raw: e0 f9 e3 b5 e7 37 ad f1 fc ba 77 10 79 a4 a0 4d 44 b4 8f 7a 6b 57 c9 2e f5 cb 78 f2 05 7d b1 f2 61 fa e2 06 9e 0b 75 53 87 b2 a7 64 84 12 50 43 e4 46 1b 7c ae 16 2d b9 57 73 71 84 c6 8f 4d 2b 10 4f d9 ea b6 73 0b 10 96 c8 e0 96 41 74 70 d6 c4 7f
          Data Ascii: 7wyMDzkW.x}auSdPCF|-WsqM+OsAtp^s7%9"m&"=KC#lnIl_gwit~)kUmd"Y"NlLO*f]L)qV<S~Ay8R+!S7
          Feb 1, 2021 22:28:28.370198011 CET1036INData Raw: 1f 16 e3 e9 8f 51 b6 e9 f0 a6 8e 8f 3f 05 7a 79 d5 5f 07 88 d1 f6 ce 98 f4 bd 33 b0 db 2d 2e b8 02 26 ce 4f 74 53 dc e9 07 0a ce 0e ab b0 73 d6 22 2e a3 e1 5f ec 9d f1 77 6f 21 b6 51 7e 0e e4 41 c9 fe 12 90 d6 29 eb 79 76 c5 4e 63 e8 85 4d ea a8
          Data Ascii: Q?zy_3-.&OtSs"._wo!Q~A)yvNcM_{Ff,3zMcLn d7&t\T\Tdm(<2v&=x("BtQphT72L7<sIsOo6/mRG k'^1=OoVG`yG1+g9
          Feb 1, 2021 22:28:28.370240927 CET1037INData Raw: 9b 0b e8 c8 00 4d 76 4b a7 e1 69 09 7e db 18 04 df fa 6d 03 57 db 46 e0 3d 2c b8 2f 8a df a7 d7 fe a5 ef e1 be b6 7e 2e fe a8 fa 1e 45 8a 05 2e af 45 e7 42 9f b9 f4 3e 5c 1d a7 af b6 13 8b 36 e1 f7 77 ed ab fd 5d 04 fa 5e f7 5e 82 bf 0b f3 5b 99
          Data Ascii: MvKi~mWF=,/~.E.EB>\6w]^^[n- w7DZ=U5b.BbuzI7v]BL|<)/jN8R0D!xPlPYAqNLUI#W\,e|+Bt]qqg
          Feb 1, 2021 22:28:28.370269060 CET1038INData Raw: ca 62 95 e7 27 84 5d d9 72 47 7d 52 58 91 3b ae 39 e5 9c 07 5e 25 97 cb f7 ac 95 00 7a 68 43 15 00 78 da 63 60 66 60 f8 ff 05 88 b3 18 52 18 b0 00 00 5f bf 03 c4 00 00 00 78 da 2d cf 43 7a 04 51 14 86 e1 7b db b6 19 db b6 6d db ce 24 c6 24 ce 28
          Data Ascii: b']rG}RX;9^%zhCxc`f`R_x-CzQ{m$$(N64qV%t'U]kY>p(J2gQS_jfzjr%k$KN G(B]:Jq=RB)':(Ji(UPln-b-8]@T,


          Session IDSource IPSource PortDestination IPDestination PortProcess
          37192.168.2.44977978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.038156033 CET952OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAwM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.267914057 CET1001INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 2272
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-8e0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 e0 00 12 00 00 00 00 0b 04 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4c 00 00 00 60 93 53 e0 1d 63 6d 61 70 00 00 02 90 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 c8 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 03 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 60 00 00 01 ad 00 00 01 fe bc 4f 84 3f 68 64 6d 78 00 00 06 10 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 06 24 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 06 5c 00 00 00 22 00 00 00 24 0b a0 0c b4 68 6d 74 78 00 00 06 80 00 00 00 1c 00 00 00 1c 11 89 00 de 6c 6f 63 61 00 00 06 9c 00 00 00 10 00 00 00 10 01 b1 02 81 6d 61 78 70 00 00 06 ac 00 00 00 20 00 00 00 20 02 37 03 7d 6e 61 6d 65 00 00 06 cc 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 07 ac 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 c4 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 7e c5 38 81 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 e0 c0 80 0a dc fd fd dd 81 ca 7d e5 7d d9 18 fe 31 30 a4 b1 cf 62 62 50 60 60 9c 0f 92 63 b1 62 dd c0 a0 00 84 cc 00 0c 3d 0a db 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 8f 00 ac 00 82 00 66 00 c4 00 00 00 16 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 16 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b 09 44 5e 2e
          Data Ascii: wOFFGDEF&FGPOSUpGSUB56OS/2DL`Scmap7X ^cvt XX,,fpgm 4"gaspTglyf`O?hdmxhead$66hhea\"$hmtxlocamaxp 7}name"A7post adprep,xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f~8u1<fP}}10bbP``cb=x%IXL"~MnE.<$#X6.*xdNZ`V4<f` !:x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.
          Feb 1, 2021 22:28:28.267934084 CET1002INData Raw: ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 11 33 80 1d 41 f4 8d 76 6e 3e 57 1f b1 6d db b6 6d a7 8c ed 34 41 7d 55 aa d8 c9 ec c6 b6 d9 c4 b6 9d e6 b4 3f 8b
          Data Ascii: uD#l=bXQI[x]3Avn>Wmm4A}U?x&CLD iz#Q%\Cun5XdA>.fA6z,@<@Y>Bv$D}$j"k*UJ+E44"RPvHd2w(S0[Wt4:vt/lZY?na


          Session IDSource IPSource PortDestination IPDestination PortProcess
          38192.168.2.44978178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.118216991 CET961OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDAM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.336472988 CET1024INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 9872
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-2690"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 26 90 00 12 00 00 00 00 3d 3c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4d 00 00 00 60 78 0a 84 a6 63 6d 61 70 00 00 05 cc 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 20 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 07 78 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 ac 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b8 00 00 19 1a 00 00 29 5e c0 8c 60 30 68 64 6d 78 00 00 21 d4 00 00 00 3d 00 00 00 70 70 6e 6f cf 68 65 61 64 00 00 22 14 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 22 4c 00 00 00 22 00 00 00 24 0b a0 0d 10 68 6d 74 78 00 00 22 70 00 00 01 22 00 00 01 8c 7d ee 17 06 6c 6f 63 61 00 00 23 94 00 00 00 c8 00 00 00 c8 64 93 6e 59 6d 61 78 70 00 00 24 5c 00 00 00 20 00 00 00 20 02 93 03 7d 6e 61 6d 65 00 00 24 7c 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 25 5c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 25 74 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF&=<GDEFEdsGPOSgJ5GSUBD56OS/2|M`xcmapQ$V"cvt XX,,fpgmx4"gaspglyf)^`0hdmx!=ppnohead"66hhea"L"$hmtx"p"}loca#dnYmaxp$\ }name$|"A7post%\ adprep%t,xQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:28.336709023 CET1026INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:28.410196066 CET1043INData Raw: cd 45 4e 85 8f 92 41 f9 57 94 5f be 3d 8f 03 1f 7f ac 0c 10 03 37 9f 14 85 f0 0a b2 f8 96 99 2c 09 8f 26 a3 36 90 d1 88 44 ce 22 44 af 82 f6 32 32 a0 ee 51 c5 04 d0 45 60 8a 35 68 99 a8 0a 12 08 12 d3 52 2f 10 f6 78 bd 37 88 70 c0 90 57 ee fa 38
          Data Ascii: ENAW_=7,&6D"D22QE`5hR/x7pW8FEG.m9p:I,yiA^/S*H*(*D<PrdfuK3I&h!'9(%qG,&$Cz<R.8,9a{MqleOb
          Feb 1, 2021 22:28:28.410222054 CET1044INData Raw: 49 5e 66 ae cf ef b3 cb 89 92 2c e5 ba 63 ee 3f c5 25 05 f9 ed 71 3b af b7 2d ae c2 25 de 82 76 70 9f df 5e ac c8 6f 4f 70 5b 6f 7e 3b 82 4b 5a e6 97 c2 7d 81 b7 2d dc 43 fc bf 54 c6 d0 27 40 01 1b 1a 1e 32 27 26 81 9a 31 70 ef 8c 45 d2 db 42 02
          Data Ascii: I^f,c?%q;-%vp^oOp[o~;KZ}-CT'@2'&1pEBvU!hm~)'Cs0:En=vz%P>shW',#]SA2O};}^qIm!!Xr&49HgGjpf+3s}
          Feb 1, 2021 22:28:28.410882950 CET1046INData Raw: 23 91 9d bb 0d e6 32 a1 01 57 1b 97 95 1a 18 37 24 32 8c 0d d9 f9 85 41 6a 6a 8c 2f 12 2d c1 6c 2d 07 91 13 1d 40 0d 73 b2 3d 92 04 d5 48 51 6b ab cf 61 77 f8 31 70 45 bf df c3 23 2a 11 fa f8 5a 5d 56 92 ae a0 68 4e 7c a7 35 bd d6 3e b2 e0 c2 ca
          Data Ascii: #2W7$2Ajj/-l-@s=HQkaw1pE#*Z]VhN|5>G7_3>2JPRS$K<-@-P:OPd'e}x]"j&ljN,mLlj71Z48`j|nA)%&%2lx9s>='=4rK^.1
          Feb 1, 2021 22:28:28.410902023 CET1047INData Raw: a0 98 43 8d cf cf 3f e1 1b 3a 7c 7c af 59 bb 0d e6 59 33 96 a5 4d 5b 76 ac cc 94 b0 7c 99 7b 89 4e 1c 3d 70 8c a7 d4 a0 eb d2 f3 f1 6d f1 71 47 b7 f4 1d 22 ea 6f 9e 9e 35 5e d4 e5 ce 18 76 ff 74 8c f7 e2 69 75 13 f7 b7 f2 24 f8 96 f7 3c dc 75 58
          Data Ascii: C?:||YY3M[v|{N=pmqG"o5^vtiu$<uX~)O:o{c/eCAlH>g3`IP[XSc(7TrXGE?n[U].UYMc#K{i>Mz>3Dc:q:M$&XJ-croE-
          Feb 1, 2021 22:28:28.483151913 CET1050INData Raw: 5e 42 ee 1f 85 d4 3e 53 91 78 01 a5 b1 fa e1 8f fa 4c c9 20 24 83 a0 2d b4 90 59 80 e9 ec 78 d4 c7 d8 9e 6c 09 da 34 56 b3 ca b2 95 43 06 22 23 f3 a2 17 c2 9e 2b 7b 38 2d c7 bf 62 54 30 be b3 bf a4 a5 d5 da 34 4d 59 3d b6 66 c2 83 92 21 c7 98 61
          Data Ascii: ^B>SxL $-Yxl4VC"#+{8-bT04MY=f!aiUPZJpY'X/?rEZ=0:jH614Ts5zDMf,e%sg;N_|eRsmt'RL7{0xS.#[**W
          Feb 1, 2021 22:28:28.489123106 CET1051INData Raw: 00 00 00 00 00 5f 00 5f 00 5f 00 5f 00 9e 01 0c 01 50 01 95 01 b0 01 f4 02 43 02 81 02 e6 03 38 03 64 03 b8 03 e8 04 22 04 7d 04 ad 04 e8 05 3c 05 5d 05 af 05 cb 06 18 06 20 06 48 06 75 06 f7 07 23 07 68 07 98 07 d7 08 49 08 ab 09 18 09 99 0a 16
          Data Ascii: ____PC8d"}<] Hu#hIJ]IV}hs"*2:BVj|SfycSxrP


          Session IDSource IPSource PortDestination IPDestination PortProcess
          39192.168.2.44978278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.255117893 CET1000OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAAM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.496408939 CET1052INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 7720
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-1e28"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1e 28 00 12 00 00 00 00 34 ac 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 75 0e c1 7b 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 14 1a 00 00 25 54 d4 0e 2d 36 68 64 6d 78 00 00 19 74 00 00 00 33 00 00 00 90 85 94 8e 1a 68 65 61 64 00 00 19 a8 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 19 e0 00 00 00 22 00 00 00 24 0b a0 0d 33 68 6d 74 78 00 00 1a 04 00 00 00 dd 00 00 02 18 f7 78 1d d3 6c 6f 63 61 00 00 1a e4 00 00 01 0e 00 00 01 0e 2c 23 23 82 6d 61 78 70 00 00 1b f4 00 00 00 20 00 00 00 20 02 b6 03 7d 6e 61 6d 65 00 00 1c 14 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 1c f4 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1d 0c 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 7e c5 38 81 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 a0 c0 c0 c0 82 2c e0 ee ef ef ce c0 c8 c8 a4 b0 9a 8d e1 1f 03 43 1a fb 2c 26 a0 1a c6 f9 20 39 16 2b d6 0d 0c 0a 40 c8 0c 00 04 96 0a b7 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 8f 00 ac 00 82 00 66 00 c4 00 00 00 16 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 16 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF(4GDEF'.GPOSP0GSUB56OS/2O`u{cmap<CBcvt XX,,fpgm4"gaspLglyfX%T-6hdmxt3head66hhea"$3hmtxxloca,##maxp }name"A7post adprep,x 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f~8u1<fP,C,& 9+@xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*xdNZ`V4<f` !:x]GAg"@qG
          Feb 1, 2021 22:28:28.496453047 CET1054INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:28.579972029 CET1061INData Raw: 83 d8 12 d2 fa 0f 34 bf 96 91 57 1f 1f 87 fd 33 7e ac 8f 3f 47 49 e7 fe a4 c5 72 ce a2 ee 57 20 a2 6e 89 2f e8 3c 36 02 65 23 2f 9a 17 75 24 35 c0 21 2a 39 31 d4 c4 d8 fc e6 2a ef 16 74 f9 76 07 ce 3d e6 ae 73 93 70 c4 92 1e 81 23 a5 b0 99 c9 6b
          Data Ascii: 4W3~?GIrW n/<6e#/u$5!*91*tv=sp#kfqq~"!TNVzT.~|sV3[1<^>p<sL[{E3jL^7L_17Q#EvT%=DT)@DRkJC!9%_?uMi
          Feb 1, 2021 22:28:28.580017090 CET1062INData Raw: 53 38 6d 18 04 e0 c9 41 52 33 85 98 22 80 04 0a 1e 01 24 90 82 1e ea af 91 7c 00 80 66 96 94 08 42 5b 40 e8 d8 3c 72 77 ed 0f 55 ec 3b 1b b9 e7 38 b1 61 3b 78 12 d8 73 74 20 77 1e 59 34 3d a5 a0 a7 14 87 23 c6 a6 f0 93 0f 4e 2a ac 1e b4 36 b0 bb
          Data Ascii: S8mAR3"$|fB[@<rwU;8a;xst wY4=#N*6xtt.aUdxT7"]A?&x2,kWl6>FQjYbD3MmJJ%)!rO.)q#)1^*Bo@X'VzBQ1
          Feb 1, 2021 22:28:28.580046892 CET1064INData Raw: 10 c7 ab 37 93 ee 64 6d c6 5e 67 5f 6b cf b6 6d db b6 6d db f6 bc 67 db b6 6d db 77 c9 f5 54 d7 d6 4e 76 66 9f e7 be d6 53 fd fb 77 77 21 99 ea 09 b3 dc fa 77 8a 23 50 2e e3 24 ea 8a e0 9b da bb 56 7b 4b e8 59 47 40 18 9c c0 0d 90 07 4e e0 d4 0c
          Data Ascii: 7dm^g_kmmgmwTNvfSww!w#P.$V{KYG@NF^|)f@+TuVHy5k3)l|+]NAA:pOc'sf6EPTv75yE}tgtT&]E8<o):{(MS?U)xCzjB
          Feb 1, 2021 22:28:28.586766005 CET1067INData Raw: fe 78 2b ad 26 2b c4 b0 dd 51 f1 05 77 98 59 8b 77 71 08 34 92 4f cc ec 93 38 49 e6 44 e0 3a 31 87 7c 5a 2c 17 07 ab a1 d9 9c bb db 22 8f 6e fe 2d 7c d6 da 4b 3a fd a9 0e 7b 5b 5c dc 51 b5 a4 50 da 6b d3 f2 66 10 82 f9 c3 71 b1 7e 71 e4 3f 44 81
          Data Ascii: x+&+QwYwq4O8ID:1|Z,"n-|K:{[\QPkfq~q?DDx}P3h-'QgLm>vI*UY@eE[#v_<.S8Fsxc`d``a_fdxDa


          Session IDSource IPSource PortDestination IPDestination PortProcess
          4192.168.2.44974378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.550266981 CET134OUTGET /index/it/images/volume.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.791109085 CET165INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: image/png
          Content-Length: 875
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:52 GMT
          ETag: "5fe07290-36b"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 01 03 00 00 00 66 bc 3a 25 00 00 00 06 50 4c 54 45 00 00 00 ff ff ff a5 d9 9f dd 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 03 13 49 44 41 54 68 de ec d5 cd 6d eb 30 10 04 60 11 3c f0 f2 00 76 f0 d8 42 2a 08 db ca 6d 5d 9a 4b 51 09 3e fa 20 68 12 2c 43 64 36 4b 51 81 81 e4 64 1e fc 23 7f 82 a8 19 52 5e 9e e3 39 9e e3 6f c7 bf 33 f0 ff 0c bc 9e 01 39 03 b8 cc 7f 0f b8 0e 8e d2 49 11 eb e0 2c 02 09 37 0f 22 81 8c bb 07 89 40 c1 e6 41 26 50 b1 7b 50 08 c8 08 54 02 00 3c 90 0b c5 00 5c 66 e1 45 c0 27 15 cf 40 82 b9 84 8f 32 c3 4c d2 47 59 18 08 7c 94 95 41 1d 00 b1 c0 67 0d 06 05 2e ca 60 40 f6 51 46 03 92 07 c9 80 e8 b3 ce e6 48 f0 a0 d8 23 3e eb 6a 81 cf 5a 2c 10 07 d0 40 5f de 95 ca 70 b3 8a 57 9d 92 05 91 40 6a c0 96 91 09 e4 55 bf db 32 0a 81 72 d3 dc 2c a8 04 ea 5d 81 6d 4b 08 c8 a6 73 b2 00 04 b0 b7 bb 32 77 49 20 00 1e 44 05 5c 3c 6c b2 89 40 1a 81 4c 20 6b 91 62 eb 2c 04 8a f6 54 2d a8 04 5a 4f d5 d6 29 04 44 41 b1 00 16 dc bf 83 d0 00 6f 9a 6c fa 8e 0c ca 00 24 06 59 6b 48 66 41 14 06 69 00 2a 6c d4 d0 57 02 c2 20 e8 c7 68 56 0c 3c 08 0c 42 07 b4 ab 02 af 98 c8 a0 f7 c4 20 39 b0 5a 90 19 b4 9e 94 51 0c 0c 74 57 59 50 2d c8 0e 08 81 17 05 77 fb 3c 00 81 b7 9e 32 81 c0 60 eb db 4e 01 78 28 08 fb f2 99 72 01 ae 03 10 db ae da 0f 41 42 07 79 0c f4 4f 61 06 4a ab 01 0a d6 01 a8 1f a0 65 94 c6 40 b0 ce 41 df 55 97 03 10 0c b8 79 a0 4b b5 45 10 47 40 53 9e 82 7c 0e 7a 46 7a 35 0f 52 07 eb 12 86 20 02 98 82 a0 20 1d 83 45 df ce 81 c6 35 06 a2 1b 77 02 f4 e9 d7 c1 f6 08 28 3d a3 43 a0 37 30 01 f9 0b c8 63 20 31 d8 3d a0 8c 0e 40 fc 29 d8 1e 05 14 c1 39 a8 13 20 bf 09 96 27 78 6f cf 8e 6d 1c 86 81 20 8a 92 60 a0 50 25 a8 14 96 c6 56 af 84 2b 40 c0 3a 70 62 92 82 5f 40 d8 70 20 c6 93 18 b0 76 e7 ff fd 99 40 fe 56 20 10 f0 df 7e 3d 80 8f d7 81 dc 05 96 27 8c 87 d8 3c 06 bb c0 e2 a4 d5 30 3f b1 0e b8 50 bc 92 bc d4 bc 16 bd 58 bd 9a bd dc 5d 0f 5c 30 5c 51 e6 92 f3 26 50 d1 82 54 b4 5c d5 5c f6 4a 74 75 91 85 f3 f9 ca 45 65 ed 28 39 ab f4 a6 50 6d 6e 2a de 55 d5 fd 50 f9 df e7 c0 c0 17 02 90 22 84 c9 82 a0 14 c2 a8 26 10 ab 03 ca c5 88 72 bb 60 70 13 4e 16 01 69 1e 91 76 0c a4 10 14 37 61 75 15 98 1f 42 fb 7d 92 03 6d b0 07 d2 0b 45 82 22 43 71 40 92 cc 9a a5 0b 58 d4 cc aa e7 ff 42 f5 6c af b2 e8 ef 42 16 15 e9 a6 2c 61 95 42 ca ab 49 9a 55 69 b7 43 e2 6e 97 fa db 20 0f a9 1f 2d 30 53 1b 02 a7 24 ea 49 0d 4b 91 4b 15 0c 99 3c 07 b2 6c 73 0a 09 ed 26 25 5e fb 9f 49 2d 4f b1 cf d3 00 8f 0b 3c 4f f0 c0 c1 13 c9 ea 91 a5 f2 d0 e3 53 d1 fd ee 77 bf 4f bd 07 74 0f e3 6f ae 46 b6 07 00 00 00 00 49 45 4e 44 ae 42 60 82
          Data Ascii: PNGIHDRf:%PLTEtRNS@fIDAThm0`<vB*m]KQ> h,Cd6KQd#R^9o39I,7"@A&P{PT<\fE'@2LGY|Ag.`@QFH#>jZ,@_pW@jU2r,]mKs2wI D\<l@L kb,T-ZO)DAol$YkHfAi*lW hV<B 9ZQtWYP-w<2`Nx(rAByOaJe@AUyKEG@S|zFz5R E5w(=C70c 1=@)9 'xom `P%V+@:pb_@p v@V ~='<0?PX]\0\Q&PT\\JtuEe(9Pmn*UP"&r`pNiv7auB}mE"Cq@XBlB,aBIUiCn -0S$IKK<ls&%^I-O<OSwOtoFIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          40192.168.2.44978378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.352336884 CET1027OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLAQM7UvI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.566865921 CET1058INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 16628
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-40f4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 f4 00 12 00 00 00 00 75 3c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 51 00 00 00 60 75 2d 41 e3 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 07 44 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 78 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 84 00 00 31 7e 00 00 5a e6 62 c8 1b af 68 64 6d 78 00 00 3a 04 00 00 00 60 00 00 01 08 0d 0a 1d 07 68 65 61 64 00 00 3a 64 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 3a 9c 00 00 00 22 00 00 00 24 0b a0 0d a9 68 6d 74 78 00 00 3a c0 00 00 02 0d 00 00 03 f0 b3 11 30 28 6c 6f 63 61 00 00 3c d0 00 00 01 ef 00 00 01 fa a7 85 90 b5 6d 61 78 70 00 00 3e c0 00 00 00 20 00 00 00 20 03 2c 03 7d 6e 61 6d 65 00 00 3e e0 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 3f c0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 3f d8 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF@u<GDEF5@`GPOS6/FGSUBNKOS/2Q`u-Acmap%cvt XX,,fpgmD4"gaspxglyf1~Zbhdmx:`head:d66hhea:"$hmtx:0(loca<maxp> ,}name>"A7post? adprep?,x@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:28.566893101 CET1059INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x55@E.+#7^*.?jXUm,(1AR4<A9N65]4N~xeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:28.643759012 CET1070INData Raw: ba 2a 82 11 2a 0b a1 82 35 4a 69 0b 0f 44 3a 10 99 94 31 04 b1 db c7 78 aa 01 f4 6b 73 86 a6 bf ed f8 7d 58 40 cb 5f cd 6b 01 d3 b1 0b 7a ad 2e 7a c6 1a 39 d3 ff 38 7a 7a f7 d5 6a b9 23 5c d8 1b ce 97 97 51 51 fa a1 24 b4 0d 40 f0 60 fd 97 e4 2e
          Data Ascii: **5JiD:1xks}X@_kz.z98zzj#\QQ$@`.E3\z#C0+0`6w3?:qH;}V[$wav;[hOOL?>&cj{xd61eK"] 9/%=rKaaY'mZ8
          Feb 1, 2021 22:28:28.643804073 CET1071INData Raw: d4 6a 27 dc 37 69 8b 5e 3b fa a7 2e 3b 62 4d 72 fd 53 67 df d7 d6 ea 66 4e 9f bc 0b ce 1e 31 ef c1 d6 f3 2e fa bf 21 e4 9f 4b 6b 36 22 b4 72 ca 80 05 e3 ef 9c f7 4a e0 63 42 fe 7e 02 2e de 8d c8 12 66 e3 01 00 c8 3d 1c 55 79 d4 11 58 ad 0e d1 ac
          Data Ascii: j'7i^;.;bMrSgfN1.!Kk6"rJcB~.f=UyXNfuNz?D^?=a/Q,mdI\;j6V++`28Yv*YONJb{s_t#&(lHL ~"A*4L<`-O,ip
          Feb 1, 2021 22:28:28.644428968 CET1073INData Raw: a9 6a 39 ca 6f 9e 73 27 42 05 cd ef 28 24 ad 60 4a 4e 07 84 da e5 de d1 1e a2 76 00 d5 b7 93 8b e1 13 f4 ee 7a 60 07 3d 03 fa 84 c4 30 fb 14 a7 b2 94 c8 3c 47 8d a3 3a 46 a5 68 bf b5 8e ae 65 b5 41 50 e3 04 d1 cd 34 ed a5 f1 d4 da 20 4f 61 21 5c
          Data Ascii: j9os'B($`JNvz`=0<G:FheAP4 Oa!\v-~C9mLaIhFmO0l-!M*cptzV5UjGOQj+zaeCrggmr|sRBD)L$@&HU1!o|Fh?
          Feb 1, 2021 22:28:28.644459009 CET1074INData Raw: f1 a3 fa 4d 00 88 4b 39 ff 6c 01 f3 54 fc cd 6d 48 f3 40 ac c8 64 a0 68 f3 36 3d 92 80 0e 84 fb 2a ea da 43 95 29 03 16 31 4c 69 a6 33 9a 1d b2 76 06 ff 87 e9 56 e1 5c c8 d1 42 ee f1 c9 07 f8 25 dc d4 11 ba d6 11 7e e2 90 b3 7a a0 76 37 be 81 a3
          Data Ascii: MK9lTmH@dh6=*C)1Li3vV\B%~zv71^SnZF3 ?R-Y NqSO:;B:bUUXY>-m@HL*"+gIko W;ulAkF?T:]t#^;_Vp
          Feb 1, 2021 22:28:28.712584019 CET1091INData Raw: 83 ac 49 74 90 a4 d4 f6 3a 0e 60 68 51 a8 ae a9 ed b7 96 fa 71 12 6e 14 5d 69 89 f2 92 7f 5a fc ec ed 33 17 09 f3 ed 47 17 65 b6 4f 2e 48 1e 97 ba 48 44 c5 25 33 ef da c4 4a ff 2d c7 30 3a be 7b 54 30 74 e2 0c b6 3d 6a 3e 81 ad c3 07 8c 84 68 76
          Data Ascii: It:`hQqn]iZ3GeO.HHD%3J-0:{T0t=j>hvgr@ONgD$zm4,G%.KU-{&S_"O!dCXlDPiLu7nNxX2:iJg!d$09^f|UgG-8MkK&a0v
          Feb 1, 2021 22:28:28.712626934 CET1093INData Raw: d5 58 d3 28 20 eb 79 6a 54 74 75 a1 b7 25 fb 69 b6 93 80 73 d3 54 ef ae 0c 11 62 b4 78 d8 80 69 f4 30 68 da dd a4 30 27 b7 af 28 de d9 2c b7 9f 30 7b c4 c3 d3 4b 87 cd 9f 5a 9a db be 6b cb dc 4e dd a9 3f 9c 93 fb 82 7f 40 11 30 83 3b 02 d4 d0 b8
          Data Ascii: X( yjTtu%isTbxi0h0'(,0{KZkN?@0;zTZHfLDH8eI".I~H7]<?@yVtiHd117Zj5F0zpOQPF.x*o@7eju*|0eJNx:
          Feb 1, 2021 22:28:28.712654114 CET1093INData Raw: 1a aa b7 1c 96 b5 83 5a 2f 86 4f f7 6b 3d 47 fe 63 ae a1 eb 1f 82 0b 26 20 42 d2 a1 65 71 0a 32 b8 f1 eb f0 7d 39 73 e7 53 3b e5 14 f8 29 fb a7 97 ec 15 f8 7e f0 45 f8 d4 d3 f0 29 f8 f4 d3 f2 6e 13 d4 5f b8 a0 d3 9f 44 07 a0 7e f9 2a e6 1b 09 f5
          Data Ascii: Z/Ok=Gc& Beq2}9sS;)~E)n_D~*!AH`r@T]TPNfu^!ZtN1|2'Agaye!/DMf_yi??rj34B>{}LBQ?>]D-CB^{ tRg@EqL@9
          Feb 1, 2021 22:28:28.780642033 CET1109INData Raw: 45 e5 f0 06 81 17 f2 e1 48 f4 13 19 8a 86 c1 2f 50 1f 01 02 08 da 01 80 43 7c 6d a7 05 34 49 8e 9b 15 69 02 5d cf 84 5b 7c 3b 41 cd af 43 9a 6e c2 00 92 65 16 ec f1 5b 55 c5 16 5b 6b ab 59 01 a5 6a 52 33 c6 a8 58 8e 2b 9e f9 17 05 35 30 ce 05 7d
          Data Ascii: EH/PC|m4Ii][|;ACne[U[kYjR3X+50}JwgS5-x&z.98)Sc{N"h4t9GoA:wXfr:(d2UAX<pVoUUXiJ6i"f"CXk#'K>br5
          Feb 1, 2021 22:28:28.780725956 CET1111INData Raw: 0e e2 76 1c f6 7d f2 55 fa 89 73 8a 4a ef 31 e9 70 81 7f 3f eb c7 9d 5b 8d 1e 5d 48 c0 ed 78 1c b4 94 b9 4c d6 5e 97 98 02 a6 7c c7 fe b5 a1 a0 03 89 7d 51 88 81 ae e3 3c a3 e0 fc 1b 84 97 82 5b 70 45 05 af 3e c0 fb 89 7d b5 f0 52 bb 91 79 0b b4
          Data Ascii: v}UsJ1p?[]HxL^|}Q<[pE>}RyBGc2S)o'ljFvG'`w,mW{+2=.U&L8VHY!^{d^<[}4GMbOTbC\mU0^`o&+DhNxv


          Session IDSource IPSource PortDestination IPDestination PortProcess
          41192.168.2.44978478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.364541054 CET1035OUTGET /index/it/fonts/ieVj2ZhZI2eCN5jzbjEETS9weq8-19eLDwM7.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.586724043 CET1065INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 22012
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-55fc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 55 fc 00 12 00 00 00 00 93 e4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 4f 00 00 00 60 74 9a 00 cd 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2c 2c 08 01 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 41 ee 00 00 72 3e 01 39 1f d3 68 64 6d 78 00 00 4e a4 00 00 00 69 00 00 01 04 f3 fe eb f2 68 65 61 64 00 00 4f 10 00 00 00 36 00 00 00 36 fb 9f d2 8f 68 68 65 61 00 00 4f 48 00 00 00 22 00 00 00 24 0b a0 0d a5 68 6d 74 78 00 00 4f 6c 00 00 02 74 00 00 03 e0 5b d7 3f 43 6c 6f 63 61 00 00 51 e0 00 00 01 e8 00 00 01 f2 44 4c 26 5e 6d 61 78 70 00 00 53 c8 00 00 00 20 00 00 00 20 03 28 03 7d 6e 61 6d 65 00 00 53 e8 00 00 00 df 00 00 01 c4 22 bc 41 37 70 6f 73 74 00 00 54 c8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 54 e0 00 00 01 1a 00 00 01 8f 2c bf b8 f7 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFUGDEFGdGPOSGSUB'rOS/2O`tcmap$Wcvt XX,,fpgmt4"gaspglyfAr>9hdmxNiheadO66hheaOH"$hmtxOlt[?ClocaQDL&^maxpS (}nameS"A7postT adprepT,x1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:28.591964960 CET1068INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:28.665484905 CET1075INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:28.665581942 CET1077INData Raw: d5 da 3d 11 25 33 4f 45 bc bc 66 95 ff f5 99 d7 d1 6e 6d 04 da bd 1a 0d 59 8b 0e 68 83 f8 df 5a 6d df 6a 6d 04 76 a0 21 80 a0 7d 45 6d 72 5c de 0b b5 60 a6 8a 33 b3 d8 24 74 04 f8 b1 99 f9 55 ce b9 06 1b d4 a8 9c b3 83 0d 1c 7c ce b8 86 1f 9f b3
          Data Ascii: =%3OEfnmYhZmjmv!}Emr\`3$tU|;Z$UYZ%UsRSR\\fW6MlmKH]6v&1nS|tEIS^#V'|{qGa0^>g;[ez-K^\Nn
          Feb 1, 2021 22:28:28.666230917 CET1078INData Raw: 66 3a 39 ac 92 2b 39 1b 9b 4e fd 43 bb 5c 03 bd 15 4f ef ac 52 af 01 62 78 04 72 82 e1 28 02 7a ab e6 c8 28 4e 1b 83 15 61 78 49 89 dd 57 5d 96 a9 c4 22 34 82 c5 52 62 f2 79 67 a0 b8 aa 86 8b 13 b7 da 5c 4c bc a7 ea 82 5e f9 4b 6e a1 04 92 5e fe
          Data Ascii: f:9+9NC\ORbxr(z(NaxIW]"4Rbyg\L^Kn^S:56XoOkMO!(ZMkT`b`U11&)T:,%#>Wkym)I4p08aeio
          Feb 1, 2021 22:28:28.666273117 CET1080INData Raw: 47 11 da bc 41 87 31 21 c7 ad 6f ee da b2 27 38 68 df fc b6 f6 ef 70 76 56 5a ae 08 78 b8 d0 ae 29 27 5f 1d 37 b2 f9 53 1d 11 9e dc 17 3d 7b 9b d2 d7 0f 1c 3e b2 b0 c7 36 ed a5 5a cd 30 6e 54 27 a3 29 c2 b9 3c 0a a3 35 92 76 49 bb 21 97 d1 ae 48
          Data Ascii: GA1!o'8hpvVZx)'_7S={>6Z0nT')<5vI!Hk;|6lM`od9WM,R3-2w$p0Ru`GD*[ b,dM.ci,$tY_d0%b'7f]I{hB~k~B
          Feb 1, 2021 22:28:28.735960960 CET1095INData Raw: c3 94 58 73 1c fb e8 20 9d e6 79 d1 f3 c6 5f d0 d1 5b fa ca 57 91 d9 df 18 e1 aa 8e 6f 23 93 1a b4 01 96 40 c0 25 4e 9c 27 f5 88 29 c3 f9 6b a7 b5 b5 2f 97 96 9f 46 33 5e 51 e9 98 47 db 19 2c 9b e8 44 00 0c 53 59 26 60 08 5b f9 a1 90 c0 24 74 84
          Data Ascii: Xs y_[Wo#@%N')k/F3^QG,DSY&`[$t8Q2,`T$Xa`ux9CjE%^%|2SfnDhm JD$9hkjP@M}D#:p*!TTYHA#Bd
          Feb 1, 2021 22:28:28.736011982 CET1096INData Raw: 42 14 59 f4 18 5d 69 30 8e c7 b8 50 e8 84 6c 9c b1 e1 ee 5d fa 1e 4a 01 0c 39 15 df 93 be b4 2b c4 41 1a 2c 56 6b d4 4c e7 d0 b2 82 0c ea d5 49 36 06 84 2d c6 a8 65 f5 41 1c 1b c4 09 31 6f 93 38 9f fb 8b 13 b3 68 dd 36 43 60 40 b5 8a 2f e6 b9 ad
          Data Ascii: BY]i0Pl]J9+A,VkLI6-eA1o8h6C`@/`IeG"ggr+u]D,-dD._]Gx>&,cmG36Z{tSG_t&]jp,H0P8>Y`J*%VI*I(0i
          Feb 1, 2021 22:28:28.741162062 CET1096INData Raw: f7 7d 38 33 25 85 a5 9f 95 70 e2 d0 63 00 fc 1a 9a 1e 3e 75 47 e7 99 91 8b 0f 8f 5f 60 96 95 99 c7 67 10 dc ba 45 e7 05 41 73 4f cd a4 58 59 3c b7 db ba 13 17 69 a3 e1 f3 28 ee d4 61 3f 26 cb 66 e4 b7 f2 34 c4 af f6 68 dd 19 2f eb 27 79 9c f8 56
          Data Ascii: }83%pc>uG_`gEAsOXY<i(a?&f4h/'yVZ*V.e5C*}<c-FkfCf+f21!_QKbe`E'Cym"cI+</:oHsQW0;~Yh_Idw
          Feb 1, 2021 22:28:28.806344986 CET1118INData Raw: 61 bf 56 7e 72 c8 a8 35 45 5b 08 ca c8 9a 1c 6f de 37 79 c0 b0 fa e3 67 6c af c3 f4 ce dc b1 0f 53 50 c5 4c a6 6b 9e ef 81 92 46 95 97 3f ba 43 c8 1c dc 7a 8a 24 a9 da 16 7d 35 e0 25 8c d3 02 a1 b5 4a 45 ed 94 d1 12 aa e2 b0 6a 6e 87 70 17 b0 c5
          Data Ascii: aV~r5E[o7yglSPLkF?Cz$}5%JEjnpT/ OH\sEQl3(+fca1!bi#hMOe/:T2Te&sp+FuozV>;8=^O^G]ku)oZ{w
          Feb 1, 2021 22:28:28.806371927 CET1120INData Raw: d9 72 b6 f3 ae 35 3d 42 21 62 63 5e a3 37 5b 41 5b 62 23 3a e2 3e b1 e5 c7 ed 0d 9c 8d 2d f1 8b 62 e6 26 44 ff 72 74 d3 7e d3 19 bf f6 9d 7a cf 0b ad e1 89 c1 13 de db 36 9c 14 ef c5 e1 53 27 7d 50 ec b9 ff 40 22 af ab 68 cc 3c 42 f6 af fd 4f 31
          Data Ascii: r5=B!bc^7[A[b#:>-b&Drt~z6S'}P@"h<BO1/W OrYdF;0FFJ2UIuq<6h |/.\x8`S5BZTYpvn6{;J^pgwFY)S[>;


          Session IDSource IPSource PortDestination IPDestination PortProcess
          42192.168.2.44978578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.453349113 CET1048OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYNNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.688471079 CET1085INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 21364
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-5374"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 53 74 00 12 00 00 00 00 92 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7b 92 86 23 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 09 14 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 0a 48 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 54 00 00 41 f6 00 00 76 74 d9 f1 b3 d2 68 64 6d 78 00 00 4c 4c 00 00 00 69 00 00 00 f8 1f 18 2b 10 68 65 61 64 00 00 4c b8 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 4c f0 00 00 00 22 00 00 00 24 0b e7 0d 87 68 6d 74 78 00 00 4d 14 00 00 02 94 00 00 03 b0 01 18 05 f1 6c 6f 63 61 00 00 4f a8 00 00 01 da 00 00 01 da 55 f7 37 fd 6d 61 78 70 00 00 51 84 00 00 00 20 00 00 00 20 03 1c 02 d9 6e 61 6d 65 00 00 51 a4 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 52 90 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 52 a8 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFStGDEF~GPOS1BqmeEGSUBP56OS/2M`{#cmapS(Ncvt LL0Gfpgm3ggaspHglyfTAvthdmxLLi+headL66hheaL"$hmtxMlocaOU7maxpQ nameQ%CzpostR adprepR=x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:28.688503981 CET1086INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:28.760744095 CET1098INData Raw: 0d f6 34 f8 48 19 04 5a 4e 10 c4 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 b8 4d 7f 58 38 1a 4b b0 c2 2e fd 3b b3 0a 09 89 ee bb 20 ba 32 08 b7 9a b0 d5 38 f2 82 d7 56 d0 66 8b c6 5f 06 fb 7a 2a 11 5c e4 f6 c6 a2 4c 05 92 94 84 52 32 c3 3a b7
          Data Ascii: 4HZN[t]9MX8K.; 28Vf_z*\LR2:XB>gAg(,FZP:'\D]_gA y{)#% R)5ia3?Q038}Wv=7}VD^.uD#lTXlR2?UFx||E<3[
          Feb 1, 2021 22:28:28.760802031 CET1099INData Raw: da 22 39 8a 2f 46 4b a5 47 17 3d 53 33 5b 2a e9 99 99 7e 9f 2f 2f cf ef cf 4f cf 54 65 1f 93 2d a7 4a 98 3c a9 19 4e bf 3f 5d 61 b2 65 77 02 d5 dd 7c db fc 7b 15 fd 95 0f fb c6 92 c2 5b 1c f4 07 fd e5 bd 0f ed b5 0c 91 24 2b d0 91 45 1d 72 db 96
          Data Ascii: "9/FKG=S3[*~//OTe-J<N?]aew|{[$+ErjOZq^l0YW}(|Z;35giJ@A71,Mz$Z$'N=E"/Pj\9=HG}*t/i5H7&b$c'/Q^S^KOMkTs
          Feb 1, 2021 22:28:28.761200905 CET1101INData Raw: 70 4a 2a a8 e7 c3 db af ef c3 37 a4 97 0e 82 83 dd 8d 51 2e f3 01 c6 48 a5 a8 01 4a 47 b7 04 ed 0d 33 22 f6 34 51 ab 07 b5 8e 7b d0 8c 74 fc 3e 73 0e 27 ba 3d 8a bc 3a 4d 3c 17 30 33 d7 47 a7 d1 91 56 33 c6 b5 21 9e c7 e7 f5 0a 52 7b 7d 3e 9b 93
          Data Ascii: pJ*7Q.HJG3"4Q{t>s'=:M<03GV3!R{}>U4+*Rk'6V_\"7J7=&K{4xWFezuxkwHlo.o'AbYIQpY8q^3%Nr{K8F{.\1to0&'6\
          Feb 1, 2021 22:28:28.761245966 CET1102INData Raw: 29 bd 06 16 f0 80 aa a4 b3 e8 a0 05 8f 0e 70 1f c8 86 f6 a1 5d de f9 6f 8e 74 b5 bf 29 bb c5 97 d0 98 34 c5 cb af f6 ea f6 9e fc bb 32 64 02 53 a2 80 9e 43 48 ba cc 60 b0 a2 ee 41 59 c4 9b 5a a6 68 e6 61 1d 74 61 b7 06 c2 6e 4d a5 5c 9f 24 4c f1
          Data Ascii: )p]ot)42dSCH`AYZhatanM\$La MbSeOC9A:/9M01PLUZ@/_fUKel@3#U=foxJOUQ{5./6iyYh6/!@RASZ:{sT
          Feb 1, 2021 22:28:28.831757069 CET1130INData Raw: 02 d4 b3 e6 8c b2 41 0e 20 0f cb 42 b9 d2 d2 af eb b5 69 83 09 91 61 ac 5f 0b d4 4e e0 70 2d 59 93 a0 4a 12 c1 9f 40 83 a5 fc b2 71 6d d0 e7 14 5f 1c fc 8b df a6 6c 78 2c 9d 56 bf 3e 60 5d a3 e5 4f ce d9 d7 c7 b2 07 52 77 cb 72 9e 6f b3 e7 51 f0
          Data Ascii: A Bia_Np-YJ@qm_lx,V>`]ORwroQ<*#h,?|g_k|w:{rz4X'Nk]sF^d1a'7iF0v#OL+\VF&z>kV2\XJs\l<2Q?wH~|H-DIZ
          Feb 1, 2021 22:28:28.831784010 CET1132INData Raw: f8 cc b3 9d 17 99 e8 1c 58 09 a9 55 0d 9f c1 0f 7d ce 65 d7 81 90 fa 02 e3 6b 0a 4a 43 5b 83 f1 e1 8e bb 78 d1 59 a5 c9 85 d6 85 63 da 1a b8 36 64 d6 3a c0 da 1c 83 5e 8d b4 3d 6a ea 8d 44 d4 fb 63 ab 38 6d 9d 55 c1 54 71 93 e8 b8 d2 44 15 36 5f
          Data Ascii: XU}ekJC[xYc6d:^=jDc8mUTqD6_X/"(!n[N3IhgeO&r4h3zS!pcxmh7@]L&LRQ:Op%Mmz#hBak#EF8%IUcO#FZ2UEU)V
          Feb 1, 2021 22:28:28.833169937 CET1133INData Raw: d1 e7 63 76 bb 5f c2 73 89 3b 1e 92 c9 92 ab 8f bb 9f 73 3f b8 47 52 d7 fe fd 2f d2 d3 f6 bc 7d c0 f8 7c e8 1a f7 bc 63 c8 24 3f c4 dc 0e 0b b3 c0 fb fd 09 d8 58 9d 3a 19 26 35 a2 1f 9f ba 4a a7 fe 40 3e de d8 76 38 1e 5a f0 11 5d d2 77 6d d7 7e
          Data Ascii: cv_s;s?GR/}|c$?X:&5J@>v8Z]wm~xXanc~2I:L]rBuig{"fKO4n*!E2,U8n|XaMYykBO??o%l!Q)V=s<aJg7aZWO|73
          Feb 1, 2021 22:28:28.833194971 CET1135INData Raw: 6c 12 6e b9 94 c3 1d 64 73 f4 73 49 0b 27 d7 89 2d f3 c5 92 ac 74 7f 8b f6 78 cd a0 72 89 cc c5 79 be b6 ef b4 2e 35 fa 7a 1e ec a7 d8 a6 8d 6a 04 76 4f 7b 42 1c a5 8e 15 d6 12 27 42 40 5f 94 dd 35 8b 94 89 48 46 31 a2 07 59 34 1e f3 f4 79 9e ca
          Data Ascii: lndssI'-txry.5zjvO{B'B@_5HF1Y4y|7A|~i`\~~9INZgF4v?krBCHw{E622b -D99989QL+R-l;VF]tVz+G]O+3o,yg];v =~
          Feb 1, 2021 22:28:28.833210945 CET1136INData Raw: 9e 34 41 59 34 f7 82 a0 37 45 a0 36 5d 1f 6a e6 a9 e4 d9 a4 d9 f4 99 3b e9 e3 a9 f1 9e b5 e9 b9 45 a2 e6 d1 bb 79 e6 5a af eb 49 e6 ac d3 d0 51 58 f7 f8 5e 51 df 18 fb d2 4b b0 05 01 ba 1b 21 25 4e e8 b5 91 37 d8 d5 43 43 63 6d f6 4d a7 d4 ee d6
          Data Ascii: 4AY47E6]j;EyZIQX^QK!%N7CCcmMR1kkqn.j`NBOJ]CC4!qW/NFWn)GkMFz15]*)zMI%ldYdq]D!aQuEx~D70E


          Session IDSource IPSource PortDestination IPDestination PortProcess
          43192.168.2.44978678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.459677935 CET1048OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoadNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.687906981 CET1082INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 13556
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-34f4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 34 f4 00 12 00 00 00 00 5e dc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7b 3a a2 26 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 0a e4 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 0c 18 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 24 00 00 23 a2 00 00 42 34 00 13 2c 9a 68 64 6d 78 00 00 2f c8 00 00 00 4c 00 00 00 94 a0 a0 a1 28 68 65 61 64 00 00 30 14 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 30 4c 00 00 00 22 00 00 00 24 0b e7 0d 22 68 6d 74 78 00 00 30 70 00 00 01 84 00 00 02 1c 31 c4 08 af 6c 6f 63 61 00 00 31 f4 00 00 01 10 00 00 01 10 1d 7d 2e f4 6d 61 78 70 00 00 33 04 00 00 00 20 00 00 00 20 02 b7 02 d9 6e 61 6d 65 00 00 33 24 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 34 10 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 34 28 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF4^GDEFJjtGPOSzCGSUBh56OS/2N`{:&cmapd1cvt LL0Gfpgm3ggaspglyf$#B4,hdmx/L(head066hhea0L"$"hmtx0p1loca1}.maxp3 name3$%Czpost4 adprep4(=xQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:28.687953949 CET1083INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:28.767174006 CET1104INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:28.767226934 CET1105INData Raw: a8 81 b4 69 13 3a d3 0d 5e c6 97 b1 55 a7 15 ff 19 b6 39 0a c7 d7 12 8e 41 4d c0 61 e2 0b 93 5e 36 1a 43 68 34 49 ed 31 16 c4 83 24 d4 c8 e1 25 b1 cf 31 f6 f9 7c 56 39 9f 7d d6 00 19 33 e1 a1 59 90 8e 17 86 6e 56 fc a1 67 f0 20 04 5c 3e 11 6e 2f
          Data Ascii: i:^U9AMa^6Ch4I1$%1|V9}3YnVg \>n/:O9N>A%"_jKrp+|HB"R>ES-i<0n\`;)M(11{[ J/M*/R:jk`>x1Ll%0~{WtV;
          Feb 1, 2021 22:28:28.767493010 CET1106INData Raw: 63 24 e8 97 37 bf 91 4b e8 9f 60 a5 e4 e6 11 2f f8 34 a9 7f 2a 56 1d 1d b8 23 d1 88 5b 60 07 a7 56 f7 9d cc 4e 02 6d 48 9c b6 ea a6 1b 34 c3 ec 9a 94 f6 1d 06 5c 38 2e 73 68 75 0b b7 93 ce 61 9a f2 11 4c 5f 86 f1 a1 3d c7 58 cd bd f8 ed 89 03 31
          Data Ascii: c$7K`/4*V#[`VNmH4\8.shuaL_=X1.g5B12k-'ER#7?H=<VR1N"G"egT1gQxsThV,W1.$iE&A#v.rYxG={eCS{
          Feb 1, 2021 22:28:28.767771959 CET1108INData Raw: 43 87 53 fa b3 4f 07 a8 40 6e ea 50 b9 9c 1d 3d c0 42 6d c8 b5 9c 99 1f 25 b0 df 3f 66 dd 61 47 7e 9b ff 28 24 21 34 41 ea 6d b8 81 dd 41 3f 94 f9 61 7f e1 ed 74 65 08 9d 2d d5 d5 3b 75 f6 49 57 d3 22 1c c2 a8 e5 93 d7 df 21 e3 20 3c 70 00 bc 21
          Data Ascii: CSO@nP=Bm%?faG~($!4AmA?ate-;uIW"! <p!d);Z6rCoZPvFfM:trD#fIAtEROH;'y4S>cNBkwaWz1'qPs90A\Dvy(`/%x/u~#
          Feb 1, 2021 22:28:28.838264942 CET1142INData Raw: 04 5a 6f c6 c5 31 90 79 65 2c 8c c1 41 d9 7f 23 8f 34 19 cb 84 a4 ac 44 62 31 35 8a d5 b0 b8 4e 89 55 8f 8d 1e 81 ff 1f cc af 35 0d ef ff 00 14 01 f2 86 8f d1 52 de 45 f6 a2 8b 83 d6 ac ec a6 23 ed 74 be 48 17 92 4b e2 dc b4 d1 95 2e 13 4b 23 4f
          Data Ascii: Zo1ye,A#4Db15NU5RE#tHK.K#O,a>t!$Dvx].'Zt`mg*Xmf;>3jWSr5cO+c7j!ry##suJ]XQ1(E]w<
          Feb 1, 2021 22:28:28.838299990 CET1143INData Raw: f4 9b 26 a8 56 01 e3 f1 51 ce 40 de 87 c3 9d 43 7b 69 97 a8 ec bc 2d fb 8f 23 e2 7a 2d fa fe e3 9f cf b1 21 53 2c a4 09 76 17 5d ba c6 6d 98 ec 18 ff 88 83 9d ec ff 43 7f 39 12 50 fe 43 39 38 e1 3e 36 85 73 6e 08 04 e2 a5 58 df f5 71 fe d3 ae 4f
          Data Ascii: &VQ@C{i-#z-!S,v]mC9PC98>6snXqOd;OV$5jE!EP/|JN"I1DP[6>"Zb*:KuZXvU2XK1E39UQpHa}S 2w;=Yv*"}>r[#<M#Ms{yYD}
          Feb 1, 2021 22:28:28.838895082 CET1144INData Raw: 1d dd 18 9d 56 d0 0f 98 e9 2c 89 4e 59 53 12 b5 b3 03 29 cd 53 da a6 e0 aa 40 b3 b8 a4 8c 36 13 2a b9 75 04 9d 4e b9 96 b6 a0 5c 4b 8b f8 c5 9f a8 1f 6b b1 a7 08 1b f6 5c 5b 7b 37 fb 40 3b a9 dc 3a de 3e cf 8e b9 8a e6 70 e1 cc 51 55 2e ae bc 69
          Data Ascii: V,NYS)S@6*uN\Kk\[{7@;:>pQU.i#n4HT7`H<px6{;%=<|<9WK/S<Wg D+)4I'M(HLd%C'ntp(9c<}WJwzz66pcoi7
          Feb 1, 2021 22:28:28.838998079 CET1146INData Raw: a6 e8 66 c0 74 27 09 1a 47 7d c4 2a 8f 32 24 c9 9b df aa f3 e3 22 6a 93 41 9b 90 65 bb 4f 46 6d f2 c8 b1 6c 82 c2 43 8b 53 81 24 7d fb d8 ed cf 24 25 76 1d ba fe a7 87 b7 18 59 03 d0 89 1b 9b 3b 2c 54 7b 97 3c 0c 5b 0f 53 fa e4 5d ab 60 fa e5 bb
          Data Ascii: ft'G}*2$"jAeOFmlCS$}$%vY;,T{<[S]`UPB1|x!vL$huYz=Im@"}cJS3]#PRQ]Q*.jr9,vF8sEiQm)X["\W:/aW0H=anzBF!C>YvIy;f)#1
          Feb 1, 2021 22:28:28.839015961 CET1146INData Raw: b2 ba 9a ae a0 27 19 3b cf ba 37 0f a8 e6 98 32 4a ca 6b 80 6d 88 e6 94 10 ac a2 79 29 4d 7c 47 73 7d 3f 3f 44 f3 f2 94 bc 82 08 bf 44 f3 4a ba f9 8b e6 34 b2 5e 12 61 8c 1b 6e 79 e3 9e 33 4e 38 e5 91 40 27 ed 74 28 81 29 6e 94 13 2e 39 b2 9a e1
          Data Ascii: ';72Jkmy)M|Gs}??DDJ4^any3N8@'t()n.9ZFT82qV;7kZ@.3si=3^<wtECRs`$SPe6VSnE<31"keaHVxc`f`R_x=@


          Session IDSource IPSource PortDestination IPDestination PortProcess
          44192.168.2.44978778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.572830915 CET1060OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYdNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.792639017 CET1116INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 2176
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-880"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 80 00 12 00 00 00 00 0a 80 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 94 7f e0 5d 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 03 18 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 04 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 58 00 00 01 9c 00 00 01 dc 75 10 1f af 68 64 6d 78 00 00 05 f4 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 06 08 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 06 40 00 00 00 22 00 00 00 24 0b e7 0c a2 68 6d 74 78 00 00 06 64 00 00 00 1c 00 00 00 1c 11 96 00 8d 6c 6f 63 61 00 00 06 80 00 00 00 10 00 00 00 10 01 80 02 3f 6d 61 78 70 00 00 06 90 00 00 00 20 00 00 00 20 02 37 02 d9 6e 61 6d 65 00 00 06 b0 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 07 9c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 b4 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 e1 62 da c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 8a f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 cf 4c 0a 49 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 b8 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 dd 00 05 04 a3 00 03 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 b7 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 f8 48 19 04 5a 4e 10 c4 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 b8 4d 7f 58 38 1a 4b b0 c2 2e fd 3b b3 0a 09 89 ee bb 20 ba 32 08 b7 9a b0 d5 38 f2 82 d7 56 d0 66 8b c6 5f 06 fb 7a 2a 11 5c e4 f6 c6 a2 4c 05 92 94 84 52 32 c3 3a b7 58 a7 42 11 19 f4 ba 8d 3e df 97 67 bb b5 07 1a bd 91 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 88 b3 86 97 79 7b 29 23 25 b6 20 52 91 f2 0b 29 35 18 e8 69 61 33 3f 51 91 c1 a1 c6 30 33 38 d2 88 7d 1c eb fa 92 57 d2 15 76 95 b0 90 3d 37 7d 56 cd ec 8a 0d 83 cd 1b 09 44 5e 2e ab e6 94 75 8c bc e2 44
          Data Ascii: wOFFGDEF&FGPOSUpGSUB56OS/2DM`]cmap7X ^cvt LL0Gfpgm3ggaspLglyfXuhdmxhead66hhea@"$hmtxdloca?maxp 7name%Czpost adprep=xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fb:QB3_dHcb``b(p`@lg11(00Xn`PBfLIx%IXL"~MnE.<$#X6.*N`1|` !:x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4HZN[t]9MX8K.; 28Vf_z*\LR2:XB>gAg(,FZP:'\D]_gA y{)#% R)5ia3?Q038}Wv=7}VD^.uD
          Feb 1, 2021 22:28:28.799798012 CET1117INData Raw: 23 a9 1a c9 ee 6c 1d b3 54 ac 58 1c 6c 52 32 3f 55 46 88 c1 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 50 03 ac 5c 51 14 9c ab 77 d7 56 6d db b6 6d db 08 db a0 6e 54 1b 71 19 d4 3a bb 71 6d db 36 82 da bc db 45 f1 ff 0f 8e 31 33 50 18 0b f0
          Data Ascii: #lTXlR2?UFx]P\QwVmmnTq:qm6E13P= `BX~PYqpelsjb_0P_;xi*Q_3n>`>h>ptKPm%gc>_tp9$/eS=_j5U


          Session IDSource IPSource PortDestination IPDestination PortProcess
          45192.168.2.44978878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.671793938 CET1080OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobtNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:28.912558079 CET1154INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:28 GMT
          Content-Type: font/woff
          Content-Length: 9672
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-25c8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 25 c8 00 12 00 00 00 00 3c 28 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 36 84 e6 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 07 30 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 08 64 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 70 00 00 18 de 00 00 29 00 bc 9c 01 a0 68 64 6d 78 00 00 21 50 00 00 00 3f 00 00 00 70 75 72 72 d2 68 65 61 64 00 00 21 90 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 21 c8 00 00 00 22 00 00 00 24 0b e7 0c fe 68 6d 74 78 00 00 21 ec 00 00 01 23 00 00 01 8c 88 02 0b 2d 6c 6f 63 61 00 00 23 10 00 00 00 c8 00 00 00 c8 5e f4 68 ae 6d 61 78 70 00 00 23 d8 00 00 00 20 00 00 00 20 02 93 02 d9 6e 61 6d 65 00 00 23 f8 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 24 e4 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 24 fc 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF%<(GDEFEdsGPOS,4GSUB56OS/2@M`y6cmapQ$V"cvt LL0Gfpgm03ggaspdglyfp)hdmx!P?purrhead!66hhea!"$hmtx!#-loca#^hmaxp# name#%Czpost$ adprep$=xQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:28.912615061 CET1155INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:28.999161005 CET1158INData Raw: ee 02 dd d8 0d dd 76 f6 c2 e8 38 5d be 92 7e 81 de 84 ca fb 74 1f fd 16 ca f9 b0 80 ee 65 bc 55 a1 2c 44 00 66 fa 01 64 10 e3 c6 0c 92 40 06 98 11 72 65 66 f1 5b bb ac aa b9 9e bf 27 46 b9 82 ec d9 f0 7f 54 e7 04 90 ed 5e a6 3a 8b 93 83 16 d8 ca
          Data Ascii: v8]~teU,Dfd@ref['FT^:bqk0uU`F+K7.?P};U%8qu/H*zO.Et0{ufH>!BF"sVL1k5k%5+Lt@d)l
          Feb 1, 2021 22:28:28.999350071 CET1159INData Raw: f6 aa a6 0d 90 90 9e e1 7b 27 de 8b 51 1d 36 35 7d 56 72 79 2e 1d 25 fd 9b 6b 7f 03 4a 85 ef e3 5a a6 1b 2b 60 8a 55 f5 fc ee fb d3 0e 8e 15 1a e8 e6 e7 52 7b 64 ef 86 ba cb 2e ab ad 2d bb ac 16 85 06 8f 43 75 65 03 c7 a3 5a 00 19 c2 00 e9 c5 24
          Data Ascii: {'Q65}Vry.%kJZ+`UR{d.-CueZ$4I1<eGe4>4QfF0fc`RE4OiHOz|8|!-h\0HL!,&l[4*Cd>-`tL*FTbcg+jJ
          Feb 1, 2021 22:28:29.000051975 CET1161INData Raw: 0e 0e 20 7c c4 09 d1 fd 23 87 a0 43 5f cc 82 89 fb af 25 64 c5 cc f0 07 33 5e c7 b8 3f cb 93 98 3c f7 26 9f 3e d5 d3 eb 08 91 be 04 36 e0 03 d7 87 8c 5a 8e 31 5a 55 5f 3d 60 32 c6 e7 b3 d8 2a 44 10 79 8c c8 b3 32 b9 ed fa 98 10 99 67 8f ce 7a 52
          Data Ascii: |#C_%d3^?<&>6Z1ZU_=`2*Dy2gzRb6i%eEf@Wi|G[NgS\=FtKwU\p)oe4/So-"p`?fUWzCt\)<S264GCie'
          Feb 1, 2021 22:28:29.000088930 CET1162INData Raw: 0e 26 a9 23 6e 7c d2 d6 52 aa c3 1a 04 f1 50 97 e2 6b 37 4b 3d 2f df 6c 5a 05 07 3d 71 d8 e1 53 07 4f c0 4d c6 dc 5e 87 49 6f 63 8f e4 c1 c3 96 2c b2 8c 0d 3e 48 4f 3f b0 d6 87 1b f0 b8 f0 59 0e 26 e5 48 2a 42 5b ee 45 3e d6 18 8e 3b cc ab 91 d7
          Data Ascii: &#n|RPk7K=/lZ=qSOM^Ioc,>HO?Y&H*B[E>;$| 2pa,ila=4*}rtVzo(k:|+z5fL;I'eX:oN|@23A=q<o(/&XNr\?
          Feb 1, 2021 22:28:29.068662882 CET1164INData Raw: 90 22 50 cb 71 e6 ad 8f ab 42 e2 6d 17 1f a6 1d d6 38 0b ea 1c 92 10 84 17 1d 6d 06 0a 21 0f 14 df f9 b8 54 be 16 94 46 61 ea 0f 28 01 37 14 0d 9f 22 0b 30 6b 65 b9 5d 7a 63 12 99 fd f1 da ab 6e 76 0e 78 b0 f6 40 20 59 91 fd 5d a6 78 a5 e9 b4 ce
          Data Ascii: "PqBm8m!TFa(7"0ke]zcnvx@ Y]xw+!8-sY!n_'x9|j;`o<'@?z0h#c_r9[zw>u%~6BEuF^eLN$OU
          Feb 1, 2021 22:28:29.068691969 CET1164INData Raw: 12 79 12 85 12 91 12 a7 12 af 12 b7 12 bf 12 c7 12 cf 12 d7 12 df 12 e7 12 ef 12 f7 12 ff 13 07 13 0f 13 17 13 2a 13 3d 13 4f 13 61 13 73 13 84 13 99 13 a1 13 a9 13 b1 13 b9 14 25 14 38 14 4a 14 5c 14 6e 14 80 00 01 00 00 00 63 00 8f 00 16 00 54
          Data Ascii: y*=Oas%8J\ncTxnPEOMTAm+m';72Jkmy)M|Gs}??DDJ4^any3N8@'t()n.9ZFT82qV;7kZ@.
          Feb 1, 2021 22:28:29.137851000 CET1171INData Raw: 90 36 e5 05 85 56 a7 b7 9a 53 8e ac 6e b8 e7 84 b6 e8 45 02 f1 c1 ce 3c 33 8c 31 c1 22 6b fa ff e9 82 dd 65 00 00 c1 61 48 56 00 00 00 78 da 63 60 66 60 f8 ff 05 88 b3 18 52 18 b0 00 00 5f bf 03 c4 00 00 00 78 da 3d cd 81 06 c2 40 1c c7 f1 bb aa
          Data Ascii: 6VSnE<31"keaHVxc`f`R_x=@62Rb%&CXEU 'i=JG](!RJ'z(;5T:{FJ|Q._c(i10G,V|Rg*B/Nr[w.@


          Session IDSource IPSource PortDestination IPDestination PortProcess
          46192.168.2.44978978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.873883009 CET1148OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoYtNfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.123428106 CET1166INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 7528
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-1d68"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1d 68 00 12 00 00 00 00 33 c8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4f 00 00 00 60 76 3a c1 bb 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 04 08 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 05 3c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 48 00 00 13 aa 00 00 24 ce 49 5a 56 90 68 64 6d 78 00 00 18 f4 00 00 00 37 00 00 00 90 87 98 92 1d 68 65 61 64 00 00 19 2c 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 19 64 00 00 00 22 00 00 00 24 0b e7 0d 21 68 6d 74 78 00 00 19 88 00 00 00 e0 00 00 02 18 ff 74 11 fe 6c 6f 63 61 00 00 1a 68 00 00 01 0e 00 00 01 0e 21 4e 18 9b 6d 61 78 70 00 00 1b 78 00 00 00 20 00 00 00 20 02 b6 02 d9 6e 61 6d 65 00 00 1b 98 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 1c 84 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1c 9c 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 e1 62 da c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 50 60 60 60 41 16 70 f7 f7 77 67 50 64 64 52 58 cd c6 f0 8f 81 21 8d 7d 16 13 50 0d e3 7c 90 1c 8b 15 eb 06 06 05 20 64 06 00 c7 a5 0a 25 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 b8 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 dd 00 05 04 a3 00 03 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 b7 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96
          Data Ascii: wOFFh3GDEF'.GPOS0GSUB56OS/2O`v:cmap8CBcvt LL0Gfpgm3ggasp<glyfH$IZVhdmx7head,66hhead"$!hmtxtlocah!Nmaxpx name%Czpost adprep=x 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fb:QB3_dHcb``b(P```ApwgPddRX!}P| d%xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`1|` !:x]GAg"@qG0_]?
          Feb 1, 2021 22:28:29.123464108 CET1168INData Raw: 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 f8 48 19 04 5a 4e 10 c4 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 b8 4d 7f 58 38 1a 4b b0 c2 2e fd
          Data Ascii: w=~y}>/bOjz<p-eL4HZN[t]9MX8K.; 28Vf_z*\LR2:XB>gAg(,FZP:'\D]_gA y{)#% R)5ia3?Q038}Wv=7}VD^.uD#
          Feb 1, 2021 22:28:29.200627089 CET1175INData Raw: 61 66 c2 ad 14 09 40 6e a7 9a 93 84 86 35 f1 34 6d 65 be 49 ef 61 7e 38 71 43 3e 8a c5 ed a6 74 f4 e9 64 12 5e b7 5d 97 57 67 3c bb 91 2a b4 c5 9c 0a f0 96 09 49 50 74 21 88 fa 19 23 9c 93 14 89 46 d0 4b cb 5e 18 ee 34 2b 48 fa 78 eb a3 76 93 d5
          Data Ascii: af@n54meIa~8qC>td^]Wg<*IPt!#FK^4+Hxv]wHcW=mAjnl(_YFB'=1rtb`n$p@4=lJJGjeT$)d%(_;*~;g/*u+j'mLH1!M!<t|~/Y
          Feb 1, 2021 22:28:29.201601028 CET1177INData Raw: e9 22 37 fc 85 78 90 0b 89 1c 3f d0 8f c9 26 e9 57 b0 42 73 dd 52 31 2e 3b fc 5b 58 80 e1 73 ea ab 12 67 dc 8c 1b f3 e6 94 cb fd 4c cc 1b d9 64 fa 68 f3 5f 9e f8 88 5e 55 39 c4 2a fd ba ee 01 8a ef 5f 81 96 60 d4 af 2b 20 d8 4f f7 93 ab 18 80 07
          Data Ascii: "7x?&WBsR1.;[XsgLdh_^U9*_`+ OzoC`?0LaD;F2N42EhW\eZ8Bvi[[;:01TZR*A.15UH&Se(9E)O%kpp,w.vvw${y{?uU'
          Feb 1, 2021 22:28:29.201633930 CET1178INData Raw: e3 5f ad c6 74 e9 9e d4 df 5a 5d ae d5 2e b5 e6 88 4a 70 96 e9 65 05 66 69 de 74 ad 28 01 af 8c 9e 12 9e 9d e5 95 86 ea f0 e4 e8 92 56 d7 80 57 d6 47 ac b5 1f 5c d5 ac bd ce 3f cd cc 90 43 4f c9 a3 0e e7 22 72 8d 4f fe 05 66 e2 05 9f 60 2f fe 80
          Data Ascii: _tZ].Jpefit(VWG\?CO"rOf`/xeYYYaMVSvr;6S{g[8BDc*h6{g^T`F[0wv7fOa,=*b~t[s{03gYzNcs$|3>57<Z
          Feb 1, 2021 22:28:29.201656103 CET1179INData Raw: 6a 26 1f 6f 48 bb c8 e3 06 dd e7 02 ce 00 00 01 00 00 00 02 23 12 26 0c 59 54 5f 0f 3c f5 00 19 08 00 00 00 00 00 c4 f0 11 2e 00 00 00 00 d5 01 53 05 fa 4e fd d5 08 77 08 73 00 03 00 09 00 02 00 00 00 00 00 00 78 da 63 60 64 60 60 cf f9 c7 c3 c0
          Data Ascii: j&oH#&YT_<.SNwsxc`d``a_(G9fd,x,}*UH!z(B@BB"HBHil,t"dHuhXp5$aR6jM=^js<J


          Session IDSource IPSource PortDestination IPDestination PortProcess
          47192.168.2.44979078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.878276110 CET1149OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYoY9NfQyQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.130184889 CET1169INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 16504
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-4078"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 78 00 12 00 00 00 00 75 60 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 50 00 00 00 60 76 59 42 23 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 07 38 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 08 6c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 78 00 00 31 4e 00 00 5b 6a 72 56 5c 7b 68 64 6d 78 00 00 39 c8 00 00 00 63 00 00 01 08 10 0c 22 09 68 65 61 64 00 00 3a 2c 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 3a 64 00 00 00 22 00 00 00 24 0b e7 0d 97 68 6d 74 78 00 00 3a 88 00 00 02 0f 00 00 03 f0 c7 f4 1a 81 6c 6f 63 61 00 00 3c 98 00 00 01 ee 00 00 01 fa a8 86 91 8b 6d 61 78 70 00 00 3e 88 00 00 00 20 00 00 00 20 03 2c 02 d9 6e 61 6d 65 00 00 3e a8 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 3f 94 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 3f ac 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF@xu`GDEF5@`GPOS:/GSUBNKOS/2P`vYB#cmap%cvt LL0Gfpgm83ggasplglyfx1N[jrV\{hdmx9c"head:,66hhea:d"$hmtx:loca<maxp> ,name>%Czpost? adprep?=x@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:29.130283117 CET1170INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5E@wwD83,4`KXH5Ox5=]5fQ6|(,xeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:29.214863062 CET1183INData Raw: 2a 28 36 50 2c 7e 64 28 09 21 12 34 16 8f f2 7e 9d 71 7a 74 d8 28 bf 2d 2d 03 2f f1 82 d7 c1 3f 04 ff cc 6e bb 83 ed c5 af 83 b6 85 7d c5 3e 04 b5 08 5a b1 2f 39 6d 35 38 07 53 04 a8 a6 e1 10 bd 49 d9 87 b2 51 4d d8 99 93 cb 1f 10 a3 c2 cc e7 32
          Data Ascii: *(6P,~d(!4~qzt(--/?n}>Z/9m58SIQM27RA^X)h4B|@<n qy*6@#~dS[XzT8MOa+ZSf?2FQ*8QCs2%PlD
          Feb 1, 2021 22:28:29.214890957 CET1185INData Raw: 6b 6f 5c f7 ee 2f 94 82 f9 13 b8 6b 3a 8c 43 80 56 22 44 57 ca fc aa 44 ef 8d f5 b2 50 6d fa d0 16 69 0c 67 01 2f 9d ce d6 7c ca 7e fc 94 ad 2f 26 5f d0 cd e7 7b d0 cd 67 84 5d 77 e7 9c 7b 99 3f 39 05 5d 16 4e b2 3b f4 be b2 b9 dd e8 cc bb 99 c7
          Data Ascii: ko\/k:CV"DWDPmig/|~/&_{g]w{?9]N;$1pCB5r?:%]O"_!G=#*d(FH-~s|X~<GOtH<D@d;"!PN,f?AOb/YrS|Y(8"Bt;4RiJ.E
          Feb 1, 2021 22:28:29.214910984 CET1186INData Raw: 75 6d a4 e5 fc a2 b7 76 63 db b1 e4 a5 f4 26 70 74 1d 85 9b e8 82 86 f3 08 91 f3 2a e2 74 f5 48 50 c7 f4 44 0d 74 5e ba 40 32 c4 0a 24 c3 85 02 09 bc 84 e7 1f c0 ff d6 4f e8 c0 4e 08 29 3c d9 fa 0c 8c 66 73 f6 b3 4f e0 99 2b d9 16 15 d5 6f f1 43
          Data Ascii: umvc&pt*tHPDt^@2$ON)<fsO+oCV]@`g`/"As=B:.1tsK%[ e)e"N2$"="Vu#y\.Tq3<Urn7*QYadi5Q1_Xye;P-KrqD
          Feb 1, 2021 22:28:29.215085030 CET1188INData Raw: 53 82 bf b3 ba df d9 7c 18 05 7f 23 82 b4 86 55 f4 3b e5 77 ae 85 39 c8 c7 23 4a 66 61 4b 41 40 26 8f 17 11 71 cc 8f e8 77 d8 f4 55 53 2a 92 29 4e 9a 59 2e cd ac db 52 0b e7 ca 6f c3 5e 79 8f 58 43 be 1e 03 2d d4 0a 03 b2 fc 6b e1 11 b5 84 c6 1d
          Data Ascii: S|#U;w9#JfaKA@&qwUS*)NY.Ro^yXC-k*A~1i[/-nOw4o<Hqa~mnX1gw<fOxD/oC:7QhN%F2~_G]6WSUP+xG
          Feb 1, 2021 22:28:29.283098936 CET1195INData Raw: df 9d 4f d7 9b 9b 9e b7 82 38 ee f5 fd 9e 76 1e 8d 57 b6 1a d9 eb fe e8 85 b2 71 ad 2b 52 67 65 ec a3 8f 6d 8c 60 d7 2f 96 67 ce 4f 17 5e b9 07 f7 ca f3 95 1d 28 03 b5 e0 95 69 96 ac be 83 59 b6 a0 39 82 74 62 d5 67 49 5a 0a 92 e5 42 49 30 c5 d6
          Data Ascii: O8vWq+Rgem`/gO^(iY9tbgIZBI0<Ljm_VZEV1%<t6Rch~zEko|B_5v6nB[N:ls_\y=I'IF7qB9i[>dA3qG@(G-o2p
          Feb 1, 2021 22:28:29.283134937 CET1196INData Raw: ee d4 4d d8 c1 2b ec 0a b0 a2 4e c8 86 7c 61 1e 13 a4 35 db 4a 2e 24 de c2 08 54 53 e2 ae 5e dc e1 07 3c 72 52 7f 00 ac 95 83 55 9c 94 6a 6f 63 ed 38 70 c8 24 4c 3e 6e db bd 9b b3 05 80 a3 ae 68 e6 a8 d0 64 c1 f1 9f e8 4f 64 9e 8a 90 13 75 97 1c
          Data Ascii: M+N|a5J.$TS^<rRUjoc8p$L>nhdOduzj1HmX"dS_&^M-5\qyY#c<fh`RQ93lcR4w%+0ZI?%AAEJ R\PZWJRJwRSIVH9M>63
          Feb 1, 2021 22:28:29.284424067 CET1198INData Raw: da 74 0a 6a d1 bd 1e 14 56 ed 26 01 16 d9 4c 76 c9 08 01 59 c7 9a 33 0a 0b 88 37 03 7b 89 c2 03 a2 c3 2b aa 1d d2 e9 bf 36 9a 54 c6 8e b7 53 49 2d fb 60 05 87 5b d6 de 06 8e 61 90 3e 60 84 6d 26 b8 66 a4 3c fb d7 62 da c1 f0 57 9f 1a f6 11 b4 bf
          Data Ascii: tjV&LvY37{+6TSI-`[a>`m&f<bW:yxUto_EER-Dy~:m\cXcoaXg!Cr:9W)Ue2CQkC4R_77womE|?KNF>/GQq.8
          Feb 1, 2021 22:28:29.284454107 CET1199INData Raw: 8b 74 bb 35 c2 4f 65 ea df 27 ce 0f 24 be 53 9c 9f f0 52 71 21 29 2f 9c fe 84 f7 b1 69 09 ef 16 3f fd 44 8f 0b 2f 17 5f d3 ed 09 7c d7 1b 78 5e e2 2b c6 f8 2e 76 63 d3 2b c6 c0 6e 13 9c b0 23 44 9e 53 11 4a 47 93 c2 10 47 73 3d 25 3a 70 5a e7 90
          Data Ascii: t5Oe'$SRq!)/i?D/_|x^+.vc+n#DSJGGs=%:pZt|Q5!7y;[/j9xn9nyo([Mi:JoN4Kbc\*.]k^lMB|,3g!&QH|lT
          Feb 1, 2021 22:28:29.284487009 CET1200INData Raw: da 06 20 f0 bc f5 8d d4 74 68 cd f6 de 37 ac 61 4e e0 37 fb 13 e6 c4 bc a3 44 1b 5a e6 3f 44 b6 7c c4 db ac f3 91 48 ea 6e ef 5b 43 5d 4c 6a b6 b1 c5 99 c5 ec b8 77 06 f6 da 64 3b 3e f6 67 d6 17 c8 26 f5 b6 de f7 29 6c 56 7b e7 b9 0b 54 6d 1a 62
          Data Ascii: th7aN7DZ?D|Hn[C]Ljwd;>g&)lV{Tmb}d)<)[#X|1[Ojk@vd;~'c}DtNxn{MHLCb/3XI>59v_brPX4OC&/kz)5w (3\X[


          Session IDSource IPSource PortDestination IPDestination PortProcess
          48192.168.2.44979278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.949901104 CET1156OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCkYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.213572979 CET1181INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 19336
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-4b88"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4b 88 00 12 00 00 00 00 89 c8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a 02 86 1e 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 09 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 3a 1a 00 00 6e 44 cf 30 9b 4d 68 64 6d 78 00 00 44 7c 00 00 00 6e 00 00 00 f8 1a 15 28 0d 68 65 61 64 00 00 44 ec 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 45 24 00 00 00 1f 00 00 00 24 09 7a 05 73 68 6d 74 78 00 00 45 44 00 00 02 80 00 00 03 b0 e2 b7 46 3f 6c 6f 63 61 00 00 47 c4 00 00 01 d7 00 00 01 da 4e 51 32 7d 6d 61 78 70 00 00 49 9c 00 00 00 20 00 00 00 20 03 1c 03 5b 6e 61 6d 65 00 00 49 bc 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 4a 98 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4a ac 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFKGDEF~GPOS2BqdGSUBP56OS/2M`zcmapS(Ncvt XX/fpgm 4"gaspTglyf`:nD0MhdmxD|n(headD66*hheaE$$zshmtxEDF?locaGNQ2}maxpI [nameIs=rpostJ mdprepJ:z/Wx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:29.213606119 CET1182INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:29.289891958 CET1204INData Raw: 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed
          Data Ascii: z<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x
          Feb 1, 2021 22:28:29.289921999 CET1206INData Raw: 9c bf fa f2 e1 fd 05 79 59 a5 79 67 ca 37 6d 8d a2 fd 87 96 5b 94 15 2f b7 18 fa 6c ff b5 4b d7 ed c7 e5 85 23 c6 a7 e3 99 fb 5e 59 e3 ba b1 ae 87 7f df cc de 58 47 4a f2 ce 22 8c 86 02 cf 9d 81 e7 48 d4 4d 0d f4 f2 b5 81 c0 51 60 44 1d 95 0a 8e
          Data Ascii: yYyg7m[/lK#^YXGJ"HMQ`D]2Vu@}F3a.)$_-sb5S.{n-okwZvIA9@a-BA@cazEr"0!:Mn|5ioggOu5:;lw.j
          Feb 1, 2021 22:28:29.290205002 CET1207INData Raw: 41 a6 3a f0 b4 20 51 16 8f 23 5b 65 10 8a 41 64 90 42 18 32 08 87 9b 85 81 1c 14 8d 13 80 1a 3b a7 75 82 f5 32 93 d7 c1 87 3a 5b 18 dc cd 2e 59 24 f8 23 96 92 9f c6 a4 4c 39 32 54 53 4d 3f c0 36 fa 01 22 55 5f c8 57 aa c3 35 37 f9 3d 9e 42 e0 2a
          Data Ascii: A: Q#[eAdB2;u2:[.Y$#L92TSM?6"U_W57=B*6R|cv )FI v+>J2FvW~]IKhPkAp"6e(<5ZT[3zBzhB=UB^w2`-_#
          Feb 1, 2021 22:28:29.290240049 CET1208INData Raw: ea 88 82 1b 63 12 3f 3a fe 1e 6e 44 17 7f ff c7 26 7a f1 44 e5 71 7a 61 c3 9f df 32 6e 56 21 44 ce ca 69 75 d0 46 c4 bf 43 1b e4 2c 7d 22 9f d8 a5 0f aa 6c 72 5a 8d 77 8e 81 b7 26 b4 c4 4b 45 11 de de 39 c2 db 3b 47 fc 0f de d9 e0 f1 ce 95 79 fa
          Data Ascii: c?:nD&zDqza2nV!DiuFC,}"lrZw&KE9;GyizXrm6z7LQ^=<ptq^1){H@'"sDA&/ &`O1CV%LK`%I`%(D='LvqN!eg@xpg<nyYc
          Feb 1, 2021 22:28:29.360661983 CET1226INData Raw: 89 62 16 2b c2 9b e7 9a 41 24 0c 22 6b a4 11 0b 83 58 1e a0 c8 91 35 01 0a 13 83 0f 1f 32 fb ac 27 66 42 f5 5e c3 48 7d 45 88 97 18 cc 91 b2 07 5b 46 3b 95 18 2e 86 14 af e6 11 1d 48 21 34 b4 56 08 56 b7 0c 02 ce f8 7e b0 ed e5 a3 da 51 da 39 d9
          Data Ascii: b+A$"kX52'fB^H}E[F;.H!4VV~Q9Sl:,1|>xoO?KM]u~|JYzf7yC`9x"|8(vhDAU)|mtEt]X+tYudx<ASbbp*c
          Feb 1, 2021 22:28:29.360713005 CET1227INData Raw: a3 91 aa 6c e1 25 37 99 5b 36 1c 63 9c 48 ac 0e 09 e9 85 e0 00 99 0b 23 18 30 61 80 68 2e 20 88 08 31 8e 89 11 dc 87 3b 01 4b ac c9 1c 08 23 83 26 2e d9 dd cd a9 89 33 b9 fb 39 65 fb b8 4f 16 cd ff 74 3c 2e fa 74 c1 65 ac ab aa 24 9f 9e dc b6 f9
          Data Ascii: l%7[6cH#0ah. 1;K#&.39eOt<.te$$!O({x7.Cb7&J1Ce:~v{XY8:wAfb,d hzs~u:WnVw-l~oh=/y
          Feb 1, 2021 22:28:29.362176895 CET1229INData Raw: a1 7c e5 51 f9 e0 ba f6 74 29 7e 3e 04 8f c1 89 6b 0e e3 66 5b e8 97 ca 51 7a f9 d6 be 7b f4 14 ab 5c d0 a5 bc 72 11 c6 2a 29 bc 8f 4e a8 a1 3c 84 56 96 75 d0 ff 13 91 c9 40 a4 57 d3 17 5b b8 ec a4 65 de ea 43 1f ef 7e f1 d8 a8 d2 91 d3 ca 5f 9a
          Data Ascii: |Qt)~>kf[Qz{\r*)N<Vu@W[eC~_hI?$M>5eqnl1Si`.]1o_?CQ/mgglC*"dIF\Z+25i|+Vc.bbx<
          Feb 1, 2021 22:28:29.362221003 CET1230INData Raw: 08 ca 15 e1 ba e0 11 04 a0 23 e2 d2 20 3f 9e 29 09 b2 a9 e9 41 78 90 6a 83 43 65 8f a0 f4 20 32 56 d8 05 85 79 df 06 5b ae 83 d8 66 2f b6 39 db e2 ae f8 31 93 74 ff c3 d2 1d 5a 8e 5f 5e 42 d7 74 1e ec 28 28 70 0c ee 0e 5e 5a 61 2d d3 64 37 fd 0e
          Data Ascii: # ?)AxjCe 2Vy[f/91tZ_^Bt((p^Za-d7GhN /zzSJ>!:S8-u.dG(RbG7'N8d|(.Kiss|u~Xv6f y/>Z8'GlycI#;}j
          Feb 1, 2021 22:28:29.362261057 CET1231INData Raw: 89 be 06 25 fe cc f7 39 75 52 35 f7 ef b8 12 89 12 9b e2 35 18 71 a8 67 ab 08 14 da 86 80 0c 9e 69 04 b9 b9 a3 a8 55 8e 57 5e 3d 77 4a 76 cc 5b bd f1 35 86 51 5b 5d bc 4c fb e3 e5 15 af b4 72 3d c3 bc 6f 0a 64 86 4f 43 3d b4 3e a0 f8 5c 35 90 77
          Data Ascii: %9uR55qgiUW^=wJv[5Q[]Lr=odOC=>\5w0hEB(hl#QWjf7Ad=0,o|d)*Y[>z=pxF$Rr}nc^8r-N?\#ptF?b_Uj{Se,wp*&Vgl<Va


          Session IDSource IPSource PortDestination IPDestination PortProcess
          49192.168.2.44979178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:28.950337887 CET1156OUTGET /index/it/fonts/ieVg2ZhZI2eCN5jzbjEETS9weq8-19eDtCYobdNf.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.193562984 CET1172INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 21724
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-54dc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 54 dc 00 12 00 00 00 00 92 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 50 00 00 00 60 75 c6 01 0d 63 6d 61 70 00 00 09 58 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 50 00 00 00 4c 00 00 00 4c 30 1f 05 47 66 70 67 6d 00 00 0b 9c 00 00 01 33 00 00 01 bc 67 f4 1c ab 67 61 73 70 00 00 0c d0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c dc 00 00 40 ea 00 00 70 80 e3 71 c1 f5 68 64 6d 78 00 00 4d c8 00 00 00 66 00 00 01 04 f8 fe eb f0 68 65 61 64 00 00 4e 30 00 00 00 36 00 00 00 36 fb e7 d2 8b 68 68 65 61 00 00 4e 68 00 00 00 22 00 00 00 24 0b e7 0d 93 68 6d 74 78 00 00 4e 8c 00 00 02 78 00 00 03 e0 71 03 2d 38 6c 6f 63 61 00 00 51 04 00 00 01 e5 00 00 01 f2 06 96 e8 da 6d 61 78 70 00 00 52 ec 00 00 00 20 00 00 00 20 03 28 02 d9 6e 61 6d 65 00 00 53 0c 00 00 00 e9 00 00 01 e0 25 ba 43 7a 70 6f 73 74 00 00 53 f8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 54 10 00 00 00 ca 00 00 01 1f 3d 9b be 18 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFTGDEFGdGPOS~GSUB'rOS/2P`ucmapXWcvt PLL0Gfpgm3ggaspglyf@pqhdmxMfheadN066hheaNh"$hmtxNxq-8locaQmaxpR (nameS%CzpostS adprepT=x1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:29.200552940 CET1174INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:29.266740084 CET1189INData Raw: 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9
          Data Ascii: m>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK
          Feb 1, 2021 22:28:29.266748905 CET1191INData Raw: 49 75 e5 8b bf 7c 22 fe d4 54 f1 97 6a 66 df 62 98 b7 d8 7d 9f 3b f1 c4 c0 bd 49 ef 2d d9 b3 74 fe 92 3d 4b 5e 4c 7c 67 e0 9e c4 e3 8b dd 2d e6 0f 9c 07 1b e8 28 d8 b0 1b e2 5e 82 ad 74 28 ff 7b 89 9e df 4d 47 e1 0e 10 87 10 a0 96 75 99 e4 07 65
          Data Ascii: Iu|"Tjfb};I-t=K^L|g-(^t({MGuejyu`g/;]$$=6cnO1~c(!B+_ZUPUjc.eW-xE><I?xbcc%GV=?;vp[y,
          Feb 1, 2021 22:28:29.273117065 CET1192INData Raw: 92 c3 fd 2c 42 a4 83 ec 41 0a 2a f6 2d 40 66 73 96 6f b7 9a 90 2c 4c 89 dc 6a 12 20 55 30 e1 df 72 fb c8 2c bb d2 f3 71 2f 7a f1 08 fd ae 11 4e 48 91 7a 8f fd cf 69 c4 a0 4b 11 22 9f c8 c7 50 2c aa f0 98 e2 e2 6f 61 2a 82 bd 39 e2 b6 61 48 04 12
          Data Ascii: ,BA*-@fso,Lj U0r,q/zNHziK"P,oa*9aHT&T|~DX](+HkHFePP*>^9d[4zjMAiW ly }"@quqD{ #CTC.b!4Or~{/,d'Odw<jGk
          Feb 1, 2021 22:28:29.273139954 CET1193INData Raw: 0a eb c3 11 56 5d 4f 4f 5b 82 1d ce bc 76 a1 f4 b2 f9 fc be e7 f6 86 85 3c 3e bb 9b 8d be d6 bf ac a4 b2 6f 9b 36 bd e1 f0 8c 03 bb e7 f5 6b d2 12 60 50 6f 38 f4 ad 24 7d fc e2 86 27 66 f4 5e 4e 4f b4 1f 80 71 bf 36 2c 70 31 80 cb c3 04 da 5c de
          Data Ascii: V]OO[v<>o6k`Po8$}'f^NOq6,p1\#/G.-8sr-2ryZ^*yby\.-<LZ/S2?939:R|%a,e`Wd$bxpa23=AMPC.i3P{L-7ZZwrlsf,U}o
          Feb 1, 2021 22:28:29.339952946 CET1214INData Raw: b8 ff 20 64 40 57 0f 88 2c 8c d6 f9 d1 c2 5d 43 b6 1a 4e c5 32 12 33 13 27 4e 5a 44 c4 e4 18 ec 2f d0 9f e9 4e 0e f6 98 ba 9d 90 48 8e d6 b6 60 14 50 4c 8e 71 69 dd 8b 45 ed 97 b2 d8 45 24 4a 61 d2 3a da e7 5b 46 ff 0f 31 2a 9b 56 5a 27 41 90 39
          Data Ascii: d@W,]CN23'NZD/NH`PLqiEE$Ja:[F1*VZ'A9bq*.~}#,#FG7H76cS&ut.}ZMF.Vsx>Qu&cF=<K50 wDIv enTEd<0n%0
          Feb 1, 2021 22:28:29.339993954 CET1215INData Raw: 21 2c 11 a7 0b f4 07 1c 05 4a aa c8 84 e7 e7 b3 94 52 aa a3 3e f8 45 98 8d a3 b2 4c b8 2b 95 a7 96 2c 56 a0 ba 41 33 e6 af 53 f4 37 4e f7 0a 25 ed 87 45 d1 cb fa 2b 2f 3c fd 82 a9 52 92 22 81 0e ef 54 da a4 65 cf bb 0d 60 4f 69 3a 06 ef 7d e0 c5
          Data Ascii: !,JR>EL+,VA3S7N%E+/<R"Te`Oi:}+WxXz{'pyiDWGrd-r(phP0DTk",2b>p=>AXr4-V?D}2oOOz#;&}3|R_
          Feb 1, 2021 22:28:29.340662003 CET1216INData Raw: 99 09 ca 54 7a 71 8a 2c 0d ca 6e 19 bb 8c fe ca 66 3b 61 a9 54 3f d3 16 d3 fd 33 c4 28 9b d9 2c 1b d8 0c c3 50 1c 6a e7 89 f1 69 cc 18 a1 31 35 93 d3 30 76 75 c4 bf 2a 44 ab 2d 0a 23 27 d7 21 85 88 70 99 e4 cf 2b 63 5c b0 fd 55 3d 4b 33 7e bd 78
          Data Ascii: Tzq,nf;aT?3(,Pji150vu*D-#'!p+c\U=K3~xg'C&Dg{;c9,da{v+;|Q69L-R/'XXW0ZaZgk"vplf2j/XBs0I&fHc*#`_]1BqkIS\eu
          Feb 1, 2021 22:28:29.340689898 CET1218INData Raw: 53 f8 1f e9 3c cc d0 20 65 2d bc 27 ec 0e 65 f4 f9 8c 02 85 9d 5f 20 1c 8f 6d e7 57 d2 2f 71 78 65 69 69 45 45 59 69 05 5e 50 1b 21 67 b6 bb 0b 57 94 b5 67 07 4e 11 5d ea 42 c8 6a d9 81 92 51 7f 8f 62 4f d1 56 60 07 07 33 34 e4 88 f5 11 c2 ba 11
          Data Ascii: S< e-'e_ mW/qxeiiEEYi^P!gWgN]BjQbOV`34Yw{P$1ZYJ!%98)p&S4]Gk&MKW5<D6QI$k<QI3*i"#oGF5u;+x(cAa`0%X
          Feb 1, 2021 22:28:29.346276045 CET1219INData Raw: e8 8b f1 c8 b0 b1 f7 61 fc f8 02 ba a9 69 e3 dc fb 8a d6 80 5c d6 b4 3b af 7a 2f 42 f3 48 15 d9 88 1c 68 cb 57 bc ea 7d 0b 38 10 d7 e6 0b 61 06 e9 41 d2 91 8c e2 44 ce 52 b4 8a 07 95 2f fa 3a c7 5d 76 22 bd de 98 1a 92 70 35 cc 00 e9 05 84 a4 5b
          Data Ascii: ai\;z/BHhW}8aADR/:]v"p5[Q!*E=Ee9LLc8j=jA$ d(HHFeReEHWx@K!o"M5la*6!*wyhas!-jw9-UYFP1*=


          Session IDSource IPSource PortDestination IPDestination PortProcess
          5192.168.2.44974578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.689471960 CET161OUTGET /index/it/images/safe.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.931211948 CET170INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: image/png
          Content-Length: 4257
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:51 GMT
          ETag: "5fe0728f-10a1"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1e 00 00 00 35 08 03 00 00 00 a0 0b 74 a5 00 00 00 54 50 4c 54 45 47 70 4c 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 85 92 9d 79 b7 61 8c 00 00 00 1c 74 52 4e 53 00 95 81 5e 58 29 1e 99 09 90 7a 14 88 0f 34 46 64 2e 02 51 3b 72 6b 40 05 23 4b 1a a9 d6 3d f4 00 00 0f e0 49 44 41 54 68 de ed 5b c9 b2 e4 2a b2 74 04 c8 05 02 04 42 b3 fe ff 3f df 42 73 0e a7 ce ed ae c5 7d 66 cd a2 cc 2a 53 27 01 27 c2 c3 23 08 01 bf 1d 93 5f cb b9 c4 ff c6 63 78 dd 2d 72 b0 ce 90 24 45 f5 07 0c e7 51 ed 63 9c a7 7f 3a 97 ee 0b b9 fe 7f 01 66 9a 47 69 37 54 8e 21 38 fe f0 07 55 a7 94 6a b4 4e 3a a5 94 1a a5 64 f7 4f 10 aa 07 92 64 3f 86 26 16 4e 56 ff 62 68 aa a4 ac d8 21 29 06 b5 74 69 5e ab 09 99 f6 fb ee 94 5a 92 be 6d ca a7 90 73 e3 7f 35 5b 17 3a 29 48 e1 8a c3 4e 59 d4 ff 52 6c ea a6 17 24 29 ac 1c f5 63 91 25 f9 65 d1 5e a9 4e 1f b6 32 a6 73 df 61 59 fe 68 06 49 90 a4 53 a1 6e 0f b3 8d 86 74 bf f7 33 bf 96 ff ed a8 fd ef b0 59 0a 92 34 43 f3 89 3b dc 17 ef 1a 55 37 6f 5b 9b ba ca db 7a 5e aa 6a ea 5a 00 7a 94 e1 0f 33 1a 52 c8 19 a8 c3 a2 e2 10 55 a3 2b b4 69 a0 19 7f b1 e4 29 a9 17 06 f8 4f 87 e9 b3 6e 7f 9e ab b3 24 59 e4 f9 ed b9 36 d5 00 14 87 4f ce 21 9b d4 02 68 e7 b9 5f 86 ae d5 43 4c b9 d7 83 06 80 29 64 f5 23 05 0d 14 ca a3 54 ee c6 71 b6 f1 58 07 d2 45 fd e3 82 57 f9 77 a0 39 86 cb df 4f a4 ce 86 64 b1 7c f0 9f 55 39 66 00 81 e6 c3 97 b1 5b 01 4c 9d d4 79 58 d5 5c 35 b3 ce e5 10 5c d7 74 98 00 dd c4 1f cc 60 a4 5d a1 fb d7 85 0a 59 23 39 92 e1 8f 64 fe 57 87 90 9f d7 aa 07 92 46 ad 5f fd ad 00 e0 c9 b7 07 4a d5 55 40 ab bb a0 fb ae 5e 93 d6 65 d2 29 cd 65 5a fa 21 2b 00 7e 94 df 78 56 47 e6 f6 d8 a6 39 c2 c1 f6 bf a6 ad 06 d2 7d 03 a7 5d 8e a7 45 61 fb de ba bf 04 90 e9 de bd 6a 2c 48 da f0 ee 05 eb 86 0d b9 b1 72 f1 46 3e b5 ea 26 a4 75 1c 3a 99 ca 90 4e ec eb 94 d6 b1 1c 66 55 01 d5 f8 d9 7e 1a 47 11 d0 19 92 86 64 d3 aa c7 42 ed 8a 4c 7e 71 2f bf 1b 5c b1 1c 24 e9 43 fc 3b ae 16 ab 17 70 1c 29 e2 9b 24 9e b4 2a 6e 7f d5 01 88 54 2f bc 13 c7 09 b0 e3 38 74 6b 78 b1 91 35 d4 dd 92 db 5a c3 37 f1 03 ff 2c a4 d0 50 24 29 74 26 ad be 79 8b 73 a4 49 68 28 3f b3 ce 66 2c c3 fc 5c 71 f3 57 6c c8 fa 17 70 cc 1b 27 d5 e3 20 5e 40 05 d0 bc 28 9f 76 49 15 80 59 cb 29 7c f2 cb 34 97 7e f0 40 3d be ef b2 35 14 09 72 db e6 14 48 71 9f 30 f4 24 45 40 16 f3 27 74 0c 49 16 bb 65 d5 d7 d1 4e 59 fc 05 7c 8a 13 8d ce 91 e6 45 9c f8 20 4f b3 b9 ec c7 01 d0 2f dc dc 8c 9b c5 84 32 b4 9f e3 ae 8f 25 2a a0 cc 6f 1c bb 92 0d 0e 77 ea ef 7e 61 72 cf cd 3c 84 46 14 cd db 4f 7b 47 92 72 b7 c8 a9 b8 db f4 7c 19 50 d1 34 e6 f8 f7 1a ca 0f a4 5b c2 68 c9 de e7 cf f6 b3 03 a2 5f c1 a9 bb 0b 1a 17 3b 0f 7b fe 8d 07 6a d2 3f 88 67 3f da f5 6b 00 4e e5 a8 e2 04 84 b7 34 21 70 40 f7 ca 8b 52 19 32 15 b5 f1 fb 07 75 55 d0 be 18 e6 64 49 72 b9 82 df 1d 9e d6 17 b7 03 1d c8 05 fe 31 47 87 85 45 05 a0 8d 54 48 5f f8 67 df e0 2d 16 f9 94 1f 87 c8 12 c0 6d 07 1a 68 05 ef b6 2e bb c3 89 be 87 df b0 ca 21 00 d3 98 5f be 88 c6 af 2f 9e d0 7b e5 57 21 2a a6 a8 8f 73 6c 35 e9 9e
          Data Ascii: PNGIHDR5tTPLTEGpLyatRNS^X)z4Fd.Q;rk@#K=IDATh[*tB?Bs}f*S''#_cx-r$EQc:fGi7T!8UjN:dOd?&NVbh!)ti^Zms5[:)HNYRl$)c%e^N2saYhISnt3Y4C;U7o[z^jZz3RU+i)On$Y6O!h_CL)d#TqXEWw9Od|U9f[LyX\5\t`]Y#9dWF_JU@^e)eZ!+~xVG9}]Eaj,HrF>&u:NfU~GdBL~q/\$C;p)$*nT/8tkx5Z7,P$)t&ysIh(?f,\qWlp' ^@(vIY)|4~@=5rHq0$E@'tIeNY|E O/2%*ow~ar<FO{Gr|P4[h_;{j?g?kN4!p@R2uUdIr1GETH_g-mh.!_/{W!*sl5
          Feb 1, 2021 22:28:25.931374073 CET171INData Raw: d0 66 92 6c ae 55 90 fd c3 b6 8a 6b 03 0d a9 5f 0e c1 f4 82 01 b3 6d e0 29 fa 6f 6c be ef cc 50 03 a8 47 75 7b 50 14 57 ac c2 74 1a eb 08 c0 dd 85 c8 9c cb dd 85 7e d2 6e dd aa 65 09 cc ea c9 dc 5a 34 37 cb 14 56 90 c6 07 2a 64 56 a6 cb cd f1 4d
          Data Ascii: flUk_m)olPGu{PWt~neZ47V*dVMx.v3$*LQ!kNf-9#imyYK&`fDXPa!uVfvjPPx])e0>l.>(QAae7ctyTOXvzD'~Ek1\#aR&avB}.I7
          Feb 1, 2021 22:28:26.011869907 CET187INData Raw: a5 28 8c 88 6a 9c ae a8 55 28 40 f6 c6 91 26 86 a9 5c d5 7a 73 ae 9a 54 c7 71 c4 b3 5c 6b f3 5c 36 75 e3 c8 1c c8 06 d9 5a d3 5b 0b 00 56 e2 83 73 55 6f fb 6b 1e ce 65 ba 7d 14 bf 84 a7 bf a7 0f 67 80 2c 37 4c 86 2b 00 f8 3d e5 18 4d b1 3d d5 3a
          Data Ascii: (jU(@&\zsTq\k\6uZ[VsUoke}g,7L+=M=:Rs'h((zO.Fc7NRctda}%.jvdOuyb7~3z,uoN5-5Bt(*;5,nbVlvV50]ro[~3j
          Feb 1, 2021 22:28:26.011894941 CET188INData Raw: 5b 63 75 e4 f0 69 ad 7e f3 c5 e2 d9 59 be 2a f1 57 6c e7 7b af 68 30 14 9b 1f 4c 61 53 1f fd b4 b1 e1 67 f7 d1 4b da 4b d3 98 52 5a 6f 42 61 9e eb a6 cf a3 07 da 31 7e 6e 52 9e c9 62 85 7f c6 4a 13 bc 23 69 96 16 c9 18 f5 85 d5 26 79 54 b0 ba ed
          Data Ascii: [cui~Y*Wl{h0LaSgKKRZoBa1~nRbJ#i&yT;Z,;if/":;N)u)u(S|cnK\Wwp]^iX;>kA~V$mw1(RzJ]ar{ @Nc\c=hB


          Session IDSource IPSource PortDestination IPDestination PortProcess
          50192.168.2.44979378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.075457096 CET1165OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCAYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.315231085 CET1210INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 12140
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-2f6c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 2f 6c 00 12 00 00 00 00 58 28 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 79 aa a2 21 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 1f 2c 00 00 3d b6 ed d0 1d 24 68 64 6d 78 00 00 2a 48 00 00 00 4c 00 00 00 94 a1 a1 a6 26 68 65 61 64 00 00 2a 94 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 2a cc 00 00 00 1f 00 00 00 24 09 7a 05 0e 68 6d 74 78 00 00 2a ec 00 00 01 83 00 00 02 1c 2a b0 3c b6 6c 6f 63 61 00 00 2c 70 00 00 01 10 00 00 01 10 c4 e0 d4 f9 6d 61 78 70 00 00 2d 80 00 00 00 20 00 00 00 20 02 b7 03 5b 6e 61 6d 65 00 00 2d a0 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 2e 7c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 2e 90 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF/lX(GDEFJjtGPOSsVy}GSUBT56OS/2N`y!cmapd1cvt XX/fpgm4"gaspglyf,=$hdmx*HL&head*66*hhea*$zhmtx**<loca,pmaxp- [name-s=rpost.| mdprep.:z/WxQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:29.315283060 CET1211INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:29.388703108 CET1238INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05
          Data Ascii: oBz"A,UD*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:29.388755083 CET1239INData Raw: 49 6f be 97 b6 8b 04 ae 5f ac 57 30 38 91 09 e4 c1 da 58 f9 5b 7d 91 3e 8b 49 82 a0 99 60 75 45 60 75 31 60 77 b7 9b 76 a7 4a cc 9b 34 63 7d cd 9b 1d f0 c7 4e 1a ed 2d de 91 df 96 d9 9b d5 c1 e5 55 2c 17 fd f1 c1 7b b5 f8 e2 7b 1f fe 59 b1 7f e7
          Data Ascii: Io_W08X[}>I`uE`u1`wvJ4c}N-U,{{Y#z-vp2.gg?~5=O?H:iGP53I0j$uxMe~?~7/6-_#*;D5b>,HtKiwYH
          Feb 1, 2021 22:28:29.389224052 CET1240INData Raw: 79 ac 82 fb 93 02 56 59 22 88 55 10 b9 48 2f e6 a2 a4 40 b2 2a f1 50 55 04 fc bb 66 c9 17 c3 2c 88 7e c1 64 b6 09 0e b1 c0 25 31 93 4d 69 3a 93 8d f5 f9 e0 52 84 d1 3c 39 40 5e 54 ce a1 18 e4 45 70 63 2d 4e 82 24 3a 52 0e 12 65 0d 80 54 a1 9c 55
          Data Ascii: yVY"UH/@*PUf,~d%1Mi:R<9@^TEpc-N$:ReTUc(8O{*Ut]REESBZ/OyBsjyr4SoW~iN7&m94I[%gyp1 Y_Sx /_.ABLT5J!W
          Feb 1, 2021 22:28:29.389497995 CET1242INData Raw: 2c 57 66 f1 c0 c2 70 11 83 c9 1f 58 26 af 03 56 b7 d6 7f 23 a7 71 ac da 09 58 71 44 c4 d8 11 de d9 47 f8 d2 0c 19 9b 19 32 af 3c 6f 20 b8 88 fc 0d 77 99 4d 8b f2 ef de 59 96 68 8b 2f 19 50 96 dc 9a 96 cd 20 6e 69 4d ed 1d f7 ec 8b 1a 6c 9d 74 d5
          Data Ascii: ,WfpX&V#qXqDG2<o wMYh/P niMlt$ewWE(]!'}d$i,r DeOrYEMa4A]c.o1aGlnOmx>%-|O||I=lJXI_m;$7
          Feb 1, 2021 22:28:29.462265015 CET1248INData Raw: 56 5e 7b 7c f6 69 76 d2 6b 4f 81 fd 06 38 69 9d ec 78 cc ff 52 82 75 1e ef 1b 4f 8f ce c7 e5 74 ff 6c 9c 31 c1 37 01 67 ce a1 7b f1 98 85 f8 67 1a cb 5e a4 25 89 a1 79 f8 6d f6 d2 7f d6 41 67 31 d8 e3 77 92 57 ee 80 f2 a0 97 e3 32 76 02 c4 9e b9
          Data Ascii: V^{|ivkO8ixRuOtl17g{g^%ymAg1wW2vB"]sIr0rna1{,!cBMSg%x131+!;svwn5g}UCLpKRj;GT<wY~#UXJIiU5#_|zqu
          Feb 1, 2021 22:28:29.462299109 CET1250INData Raw: 51 81 4b 30 43 e3 71 00 11 52 1b 1f fd f9 83 49 9f f7 19 a8 ad 7d 6f 50 0f ec ae 1d 3c 96 65 53 f8 69 da 01 9f c8 da 56 be ac 9a 1e ec 3b 11 e3 7d 93 10 c2 f5 f5 f4 4e e9 36 0b 82 78 3b 55 8b cd cd e3 1a e6 29 08 a2 25 e4 56 76 13 48 05 20 95 21
          Data Ascii: QK0CqRI}oP<eSiV;}N6x;U)%VvH !\8vI$<jQ,#XfDU=qH>8:gRq[;yOUoF9z!sOhAJ)+Tu|ni>3>;A=qJKa}cJNVS@!S?0X6dS
          Feb 1, 2021 22:28:29.462435007 CET1251INData Raw: 22 4e 2e af 39 45 4e 1d df 72 d0 32 42 99 5a b1 f8 e1 39 dd 66 4c 7a e4 f0 1f bf cc fc b3 ee 85 bd b3 97 1d 7f ee c1 c0 61 c0 d8 9c a6 06 8c 53 38 05 7c d6 9b c3 c9 41 9e 28 a7 48 1e e3 09 f0 35 f5 1a f6 29 df bb 50 be 81 4f af 31 b4 0c ed ab ff
          Data Ascii: "N.9ENr2BZ9fLzaS8|A(H5)PO19<|%>i>pH-_s(9pn'bcjIrN1D7t{+:75j32| o{n^5*O@2}_>`"i8XS
          Feb 1, 2021 22:28:29.462455034 CET1252INData Raw: a2 b8 d8 56 74 45 58 30 7c b7 b7 52 f5 cc 43 4a 9a 24 2b eb 66 5b 95 18 4e 69 5a 6a ea bf a2 aa 7b 64 35 a7 c8 f0 da be a0 6d 45 19 c2 38 48 f2 5f bf 93 52 57 3b 75 4e db ec 71 c0 09 17 6d 86 27 dd f7 87 5c df ea ba 2e 15 e2 9c b3 23 e4 ea d8 c6
          Data Ascii: VtEX0|RCJ$+f[NiZj{d5mE8H_RW;uNqm'\.#A\R61kR':*=xc`fY)X*xAa#6&^F @SNCa;cn,.=b.K6XS,Vw+lcA,v^@'UqR_EJ%


          Session IDSource IPSource PortDestination IPDestination PortProcess
          51192.168.2.44979478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.336155891 CET1212OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCgYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.563618898 CET1253INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 2172
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-87c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 7c 00 12 00 00 00 00 0a 68 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 92 ef e0 58 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 03 24 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 64 00 00 01 91 00 00 01 d8 71 73 65 c4 68 64 6d 78 00 00 05 f8 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 06 0c 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 06 44 00 00 00 1f 00 00 00 24 09 7a 04 8e 68 6d 74 78 00 00 06 64 00 00 00 1c 00 00 00 1c 11 26 00 19 6c 6f 63 61 00 00 06 80 00 00 00 10 00 00 00 10 01 9c 02 5a 6d 61 78 70 00 00 06 90 00 00 00 20 00 00 00 20 02 37 03 5b 6e 61 6d 65 00 00 06 b0 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 07 8c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 a0 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 7e c6 a8 c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 0e f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 ef 4d 0a b2 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b
          Data Ascii: wOFF|hGDEF&FGPOSUpGSUB56OS/2DM`Xcmap7X ^cvt XX/fpgm$4"gaspXglyfdqsehdmxhead66*hheaD$zhmtxd&locaZmaxp 7[names=rpost mdprep:z/Wxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f~:QB3_dHcb``b(p`@lg11(00Xn`PBfMx%IXL"~MnE.<$#X6.*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:29.563669920 CET1254INData Raw: 09 44 5e 2e ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 50 33 c0 5c 41 10 fe 56 67 bc f3 5d 6c db b6 6d db 4d 6c 36 71 9b be 8d 35 b1 6d bf 2e b6 6d 27 7b 79
          Data Ascii: D^.uD#l=bXQI[xEP3\AVg]lmMl6q5m.m'{yH=?BX,B~M ^6^@G lvaenW.0raQdXI,%EDI~fcQF~Q">g=]cIN"])jW


          Session IDSource IPSource PortDestination IPDestination PortProcess
          52192.168.2.44979578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.348320961 CET1224OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCcYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.577271938 CET1256INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 9140
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-23b4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 23 b4 00 12 00 00 00 00 3a 2c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4d 00 00 00 60 77 a6 84 e1 63 6d 61 70 00 00 05 cc 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 20 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 07 78 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 ac 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b8 00 00 16 8f 00 00 26 c4 67 e8 99 8d 68 64 6d 78 00 00 1f 48 00 00 00 3d 00 00 00 70 71 6e 73 cf 68 65 61 64 00 00 1f 88 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 1f c0 00 00 00 1f 00 00 00 24 09 7a 04 ea 68 6d 74 78 00 00 1f e0 00 00 01 1d 00 00 01 8c 7f ae 25 b2 6c 6f 63 61 00 00 21 00 00 00 00 c8 00 00 00 c8 40 7b 49 b5 6d 61 78 70 00 00 21 c8 00 00 00 20 00 00 00 20 02 93 03 5b 6e 61 6d 65 00 00 21 e8 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 22 c4 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 22 d8 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF#:,GDEFEdsGPOSgJ5GSUBD56OS/2|M`wcmapQ$V"cvt XX/fpgmx4"gaspglyf&ghdmxH=pqnshead66*hhea$zhmtx%loca!@{Imaxp! [name!s=rpost" mdprep":z/WxQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:29.577326059 CET1257INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:29.658123970 CET1263INData Raw: 90 5e 0d 7f 66 e7 7f f8 00 fb cf 9c 61 dd 65 ff ad d7 64 49 9b 49 a6 54 c6 93 a9 da 10 32 78 31 19 82 08 6a 80 90 54 04 bc 1b 90 09 f5 56 4d b1 71 e2 18 b3 5f 0a f3 28 01 5b 12 f0 18 61 38 21 4c 28 40 28 9c 61 a3 44 f8 97 8c f9 01 84 fd a6 7b fb
          Data Ascii: ^faedIIT2x1jTVMq_([a8!L(@(aD{_5auc/vJ>Kqp6we%XwBh<)%%zhJ\a-A~ozKB#j~2H?B9@y_#+'1ONvhu*>+T:/>;}zt]|e
          Feb 1, 2021 22:28:29.658163071 CET1264INData Raw: 69 38 ee 92 fc 80 31 a2 90 68 25 ac cf ed 54 bf 7e a7 5c 72 28 ab 51 a3 2c 10 17 71 59 11 a2 ab 40 d6 38 f4 70 54 52 d3 0b 79 d7 a4 a6 10 51 33 28 f9 5b c6 28 b3 14 32 78 4b 9e d2 1c 96 00 8e ae c5 b0 12 12 d4 2d 32 9e 37 e4 c5 53 46 8f 1d 5b 82
          Data Ascii: i81h%T~\r(Q,qY@8pTRyQ3([(2xK-27SF[G-_`V)so+J(X%Ed0h0ORGRPf#Qj I?cq][a)AP($Ep4w!'o*KmPUW(|57dw
          Feb 1, 2021 22:28:29.658919096 CET1266INData Raw: 6f da 72 91 2d 98 f8 ac ba b0 6a 7f bb 9e 6f 3f b1 6a 23 2e e1 91 a9 09 1b 46 db 40 0d 64 42 8d f4 85 5e 24 08 ea 4a 55 b3 18 44 84 4a d5 9a 06 01 27 15 91 23 65 6c cb 18 b6 b9 1c cb 09 89 52 d3 ca df 58 2b bc 4f 72 54 6d ed d0 91 a3 67 18 d4 ed
          Data Ascii: or-jo?j#.F@dB^$JUDJ'#elRX+OrTmg4TAC_?n>c-jrEpG}X_`gPE9W*|HC~#K{w_/NqJxKqYP.n+6{ESr
          Feb 1, 2021 22:28:29.658966064 CET1267INData Raw: 66 d4 e5 7a 4e 35 43 47 81 22 f3 21 5d 70 e5 cc 26 e8 a1 60 d0 87 31 80 42 aa 18 c3 3a 2d 91 d4 ee 75 e1 50 4a f3 85 a4 a0 87 58 d5 7b df 07 b6 7d f3 ed 76 7c 4a a3 2f 2c 98 f7 c2 4b f3 e6 be 48 8f 2e 63 07 6c 3f b1 d3 b8 41 65 f2 1f 38 4b 3b f6
          Data Ascii: fzN5CG"!]p&`1B:-uPJX{}v|J/,KH.cl?Ae8K;kG>m;Zm\XvlsQo&1!V"DnzxXQ5fN?kiPgb:ILr6aUf??N^?(SkiA
          Feb 1, 2021 22:28:29.734051943 CET1275INData Raw: c3 7d dd af b8 df d4 e5 03 15 61 db f0 9b 2d d0 45 92 d0 4d f8 bd 29 d0 56 41 87 df f2 01 ed 10 b4 78 6f 29 68 9b 78 3f d3 95 f5 a1 9b a5 f6 a8 0e 7a 5c b5 65 d4 d5 c7 25 dd 7b 4c 5d 86 34 87 89 44 20 12 81 50 25 99 d7 2e d1 53 6c d5 26 b6 78 f8
          Data Ascii: }a-EM)VAxo)hx?z\e%{L]4D P%.Sl&xJfl^lvEsDNuf*g00rv~BZ~~S'ik_VJ_34oiW<xIv^R_>n8[1a;kvoNe|{NVpaTR~~q[xE
          Feb 1, 2021 22:28:29.734101057 CET1275INData Raw: 18 10 1c 0d c8 d0 60 f2 5a 2b 9e 95 e9 83 e0 35 9c a1 c3 0b 03 12 b9 38 d3 80 b4 98 fa 03 1e 36 57 d1
          Data Ascii: `Z+586W


          Session IDSource IPSource PortDestination IPDestination PortProcess
          53192.168.2.44979678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.375799894 CET1236OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCsYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.598484039 CET1259INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 7172
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-1c04"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c 04 00 12 00 00 00 00 32 ec 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 74 aa c1 b6 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 3b 00 00 24 08 99 ab 36 96 68 64 6d 78 00 00 17 94 00 00 00 35 00 00 00 90 83 93 8e 19 68 65 61 64 00 00 17 cc 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 18 04 00 00 00 1f 00 00 00 24 09 7a 05 0d 68 6d 74 78 00 00 18 24 00 00 00 e5 00 00 02 18 f4 b8 30 98 6c 6f 63 61 00 00 19 0c 00 00 01 0c 00 00 01 0e 07 ce ff 6d 6d 61 78 70 00 00 1a 18 00 00 00 20 00 00 00 20 02 b6 03 5b 6e 61 6d 65 00 00 1a 38 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 1b 14 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 28 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 7e c6 a8 c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 50 60 60 60 41 16 70 f7 f7 77 67 70 60 64 52 58 cd c6 f0 8f 81 21 8d 7d 16 13 50 0d e3 7c 90 1c 8b 15 eb 06 06 05 20 64 06 00 e7 a6 0a 8e 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF2GDEF'.GPOSP0GSUB56OS/2O`tcmap<CBcvt XX/fpgm4"gaspLglyfX;$6hdmx5head66*hhea$zhmtx$0locammaxp [name8s=rpost mdprep(:z/Wx 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f~:QB3_dHcb``b(P```Apwgp`dRX!}P| dxDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*hZ`VNnN`F`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:29.604834080 CET1260INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:29.677320004 CET1270INData Raw: ee 3c b7 8e de c3 33 80 3e af 98 e0 bf 9f 7c 8b 44 0e 29 47 49 74 c1 5d 5b ee 1e 57 36 f5 db 65 1b 04 92 6a 71 35 7e b9 fc 07 ec fc e2 fb c9 5d 8f bd 32 a3 7c 0b d3 78 54 cd c1 83 28 83 cd 08 61 1f 28 0d 83 6c 28 a4 f2 76 07 75 ca 8b 0a 36 cf 95
          Data Ascii: <3>|D)GIt][W6ejq5~]2|xT(a(l(vu6HjyjSTRX]e{28bbfCdeMS:11ledj\aG[WXk~g7N=5Gho;I0SRiy
          Feb 1, 2021 22:28:29.677366018 CET1272INData Raw: 27 cb 40 b4 03 c2 68 31 d9 43 56 32 6e c4 d0 d3 44 0e e3 84 7a a2 7b f6 ca 68 23 e1 c9 1e 7a 8b 8c 56 b2 1f 92 19 fc 6c 64 43 22 ea 6a 78 e3 5b a6 ce 16 a1 5b b0 40 87 0c 8c 47 c5 11 81 b1 dd dd ee 74 78 1d b2 23 e4 a8 70 54 39 f8 4a 73 66 21 c2
          Data Ascii: '@h1CV2nDz{h#zVldC"jx[[@Gtx#pT9Jsf!mUC6^WS{Sx,3xdEzfa$:e;D2K2zy0y9]a$Y1*7$T\$*VZ8'hd]o}+^~Yo8`+<{
          Feb 1, 2021 22:28:29.677453041 CET1273INData Raw: aa d4 eb 67 3e 20 cc d2 01 2d 61 55 9a cf 5f a5 16 a9 12 56 8d 51 ab d4 54 51 a5 d7 a5 4a 7a 1d 19 ad 4a b2 b2 dc e4 be 12 bd 0e f3 3f ce f3 7c 2b aa d3 f1 cd dc 67 bc ee a2 8e 37 71 7c 3e 8a e8 38 ce 36 ec 3b 8d 1e 73 fb 17 b5 31 d5 a2 69 da c0
          Data Ascii: g> -aU_VQTQJzJ?|+g7q|>86;s1iLt&<N}<4I'AgcEkRQ/J.VPgKLvi~^9^*er0*F/@_zR/nz~y#^Fd:r?K?g
          Feb 1, 2021 22:28:29.683464050 CET1274INData Raw: 8d 78 b6 6d db b6 6d db a8 6d db b6 6d 07 b5 db 3b 8e e3 b6 74 ff c5 15 f1 22 bf 96 7f c5 fb f1 99 7c 93 70 46 48 14 a7 8a c7 45 6f c9 90 96 4a 87 a4 3c a9 55 3e 2c c7 2a a3 95 7b 8a bd 92 a9 0e 55 b7 a8 97 d5 57 6a b4 d6 5f db ae f9 ea b3 f5 0b
          Data Ascii: xmmmm;t"|pFHEoJ<U>,*{UWj_z101p#h`.WTPEp+<o7,C<G7"QjXoG|_)dJyOlI&ut]E3}B?P3Ai6c[iv=foY*+


          Session IDSource IPSource PortDestination IPDestination PortProcess
          54192.168.2.44979778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.651341915 CET1261OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCoYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.875507116 CET1279INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 15424
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-3c40"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 40 00 12 00 00 00 00 72 30 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 51 00 00 00 60 74 c9 42 1e 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 07 44 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 78 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 84 00 00 2d 0b 00 00 58 50 74 58 e8 64 68 64 6d 78 00 00 35 90 00 00 00 64 00 00 01 08 0d 0c 1e 07 68 65 61 64 00 00 35 f4 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 36 2c 00 00 00 1f 00 00 00 24 09 7a 05 83 68 6d 74 78 00 00 36 4c 00 00 02 18 00 00 03 f0 b8 35 5e f6 6c 6f 63 61 00 00 38 64 00 00 01 ee 00 00 01 fa 0c a3 f6 b6 6d 61 78 70 00 00 3a 54 00 00 00 20 00 00 00 20 03 2c 03 5b 6e 61 6d 65 00 00 3a 74 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 3b 50 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b 64 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF<@r0GDEF5@`GPOS6/FGSUBNKOS/2Q`tBcmap%cvt XX/fpgmD4"gaspxglyf-XPtXdhdmx5dhead566*hhea6,$zhmtx6L5^loca8dmaxp:T ,[name:ts=rpost;P mdprep;d:z/Wx@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:29.875534058 CET1280INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5@E.wD#lJFcokRT~L+!*J3AZJ21\NxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:29.948652029 CET1290INData Raw: a9 51 d1 31 fc 31 b2 22 86 68 14 91 2c 11 69 ac 27 38 2e b4 30 e1 c2 c4 08 8e 10 29 fb 51 84 c7 0f 44 89 6a 39 24 e3 5a e3 5f 86 aa 51 fc dd ec 1c 92 21 38 89 97 38 f1 2c 74 0b 7e 30 6b 2a 09 8c 27 81 a9 c1 c7 c8 47 3f 90 8d da 38 24 6c 20 a5 42
          Data Ascii: Q11"h,i'8.0)QDj9$Z_Q!88,t~0k*'G?8$l B,XT{]Kg1T&)s(|RT.(Ao"0*Q:&396t&|.?]Hn{M$t Vr7?{o_i3(#Pr`*C$GPPQa
          Feb 1, 2021 22:28:29.948683023 CET1291INData Raw: 58 0c 99 a1 ce c4 e2 71 11 cf 63 82 10 c5 e3 9c 7e 8a ad 2b 7f 1c 18 e9 f0 60 65 85 98 db 8c 07 2f 59 ef 6c 45 a4 22 42 5a ba de aa d2 5e 9d a8 7d 9f d2 44 fb 7a 92 76 71 32 59 76 ed 75 b1 4d f5 d5 c0 3b 62 d3 9b 03 c5 b2 85 0b ab 57 f3 e8 e5 06
          Data Ascii: Xqc~+`e/YlE"BZ^}Dzvq2YvuM;bWE)q0Rju,yi"0WBnj2QzB-oeUGend#qgFv?~@^M$K 6H).*PZM
          Feb 1, 2021 22:28:29.949337959 CET1293INData Raw: f0 71 dc 12 fe 13 1c 98 5e d3 79 ec e7 b1 47 17 e1 f8 ff 3c 7f e4 0d f2 5f 6d c3 7f c4 f2 8d 0b 16 af 26 9b e6 3f b6 89 d2 fb be 21 b2 f6 cb b7 95 df 69 bf 11 f1 33 f9 f8 9b af 9f a8 3c fe d6 d5 23 a1 f8 42 3b 21 7d 71 d0 4b 8d 8e 97 99 dc ea f3
          Data Ascii: q^yG<_m&?!i3<#B;!}qKTC0FFZM;4K1;lCjS3uj!"})|C0#w)]n.J4-G-fcEcvR.R4D7f?#{ve1LY
          Feb 1, 2021 22:28:29.949357986 CET1294INData Raw: f8 3b bb 8b e7 76 67 2c c7 74 53 43 49 d8 68 9d 09 3a b0 ba 20 5c 56 21 bb cb f3 8d fa f8 50 e1 c0 ae f7 dd 37 60 f0 47 cf 0f ed df f5 be 7b 9f 2b cd cf 23 dd 3b f5 99 f7 24 1d 34 46 7b f9 8e 9e f3 77 d3 56 df 13 af 67 fb 6b bd bf 59 93 fe bd 76
          Data Ascii: ;vg,tSCIh: \V!P7`G{+#;$4F{wVgkYv:+~Neksj~e:iz]iJ89Ghv+c'%>%$,\"*y^R+FyD([Wss,ub[DI]|8p(j'%
          Feb 1, 2021 22:28:30.019072056 CET1320INData Raw: 79 e0 c1 85 eb c4 eb 27 4f 7d 2b 56 d0 03 ab d7 ee 97 94 37 22 17 6d 39 f5 52 54 f0 1f ef 68 b5 d5 1f 0a df d4 a4 aa e7 2e 1e 12 de 01 1d 11 11 3d e2 56 a4 75 bc 6a e1 b4 86 d9 52 72 38 e8 69 c8 ba b7 34 65 89 b6 08 1e 29 3c 7e a1 9e 70 44 78 6d
          Data Ascii: y'O}+V7"m9RTh.=VujRr8i4e)<~pDxm!@b.%)43YwT,/'aplCDmIb!Ifj/Bo-P>"RLK!80>qqH5myQ>Mh.#E=](
          Feb 1, 2021 22:28:30.019097090 CET1321INData Raw: 6c d2 0d 72 e5 03 ed b0 b6 f5 e0 41 fa dc 93 c2 da 92 33 25 1a 21 b5 ec 85 97 34 25 f8 29 4d a9 79 fe cc 99 33 25 a4 47 b5 46 9a 03 85 67 59 d5 86 92 4c 05 37 3c ad 66 36 6b ce f8 cd 64 b8 52 58 d7 60 a8 de 0c 5d c3 df 0e 66 ac b8 b0 c6 dd da 42
          Data Ascii: lrA3%!4%)My3%GFgYL7<f6kdRX`]fBDf!#V>ce")dv{^%f>]OKOPJ\//,?Rc;x/o^$H;v P[^7D \%[ZB6Tlqs1[
          Feb 1, 2021 22:28:30.019114971 CET1323INData Raw: 98 5a 49 0c 59 30 39 7d 08 bd 84 a6 99 36 d4 8d ec 15 f2 12 74 14 cc 4c c7 6e de fd 60 d1 84 11 64 ca d8 a1 0f ef 5d 71 f1 e2 f0 89 de 66 25 a2 fd bb 77 33 5c 55 6d 68 37 f5 ec fe f5 19 a7 b4 35 45 63 b4 3d b4 ef 50 d2 64 43 c6 c4 b1 1a b3 ad c9
          Data Ascii: ZIY09}6tLn`d]qf%w3\Umh75Ec=PdC}HP% pDYL=c/CkwmO-*/t<J;7DpCMj8FU$C#Qe(ZF+QZKt0DL^)\$C7\HzrJ
          Feb 1, 2021 22:28:30.019253016 CET1324INData Raw: 7a 18 01 67 66 6a 1a 1a f1 89 9c 7c 22 14 56 85 b1 21 2a 0d 5f a9 86 92 44 6c e8 bf 90 88 65 4a 08 5b 25 9d 3f db b8 60 0e fa 47 e1 58 a8 cb 9b d3 91 b5 ec 37 b7 a7 f7 1d a3 37 29 29 eb 1a 74 c4 3e 34 0e d3 f7 b4 d7 91 ba 8c 57 e2 68 5e 43 49 b8
          Data Ascii: zgfj|"V!*_DleJ[%?`GX77))t>4Wh^CIIlk5|Z+)Z\m}^'4iTk4El5/5YOrG,U6lr &yzxUx@ZqywE9LrO0;Vb}E?!bb,'!a/rJ
          Feb 1, 2021 22:28:30.025427103 CET1326INData Raw: 67 f8 3a a6 7c c8 0c 8d 37 3a 64 b8 44 14 f1 10 78 0c 55 50 55 48 01 be 66 b2 b8 da 50 df c2 21 a2 31 7b 4a d6 95 bb 38 18 27 ca 9e dc e9 73 8e 0f a9 6c 7d 9f 72 05 b9 23 e5 4c 96 ea db d8 65 a2 a5 d7 dd 55 9f 85 a4 c9 45 8b d6 a8 d1 fd 21 ec 7b
          Data Ascii: g:|7:dDxUPUHfP!1{J8'sl}r#LeUE!{0@h@xGr<34'f4[2mwh 4FnOn#?>hjwp;^hC%U;UbGQ78"5DzaH 1[F,'HF


          Session IDSource IPSource PortDestination IPDestination PortProcess
          55192.168.2.44979878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.660639048 CET1268OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-33mZGCQYaQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.881975889 CET1282INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 20120
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-4e98"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4e 98 00 12 00 00 00 00 8c 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 50 00 00 00 60 74 36 01 08 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 3a c9 00 00 6b 3a ad a9 a5 f2 68 64 6d 78 00 00 47 80 00 00 00 69 00 00 01 04 f5 fe e9 f1 68 65 61 64 00 00 47 ec 00 00 00 36 00 00 00 36 fb 2a d2 94 68 68 65 61 00 00 48 24 00 00 00 1f 00 00 00 24 09 7a 05 7f 68 6d 74 78 00 00 48 44 00 00 02 7e 00 00 03 e0 5a 20 61 77 6c 6f 63 61 00 00 4a c4 00 00 01 e6 00 00 01 f2 50 7b 34 1d 6d 61 78 70 00 00 4c ac 00 00 00 20 00 00 00 20 03 28 03 5b 6e 61 6d 65 00 00 4c cc 00 00 00 db 00 00 01 a2 1f 73 3d 72 70 6f 73 74 00 00 4d a8 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4d bc 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFNlGDEFGdGPOSGSUB'rOS/2P`t6cmap$Wcvt XX/fpgmt4"gaspglyf:k:hdmxGiheadG66*hheaH$$zhmtxHD~Z awlocaJP{4maxpL ([nameLs=rpostM mdprepM:z/Wx1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:29.882000923 CET1283INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:29.955203056 CET1300INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:29.955223083 CET1301INData Raw: 05 b4 59 c9 43 9b 73 d1 b1 91 68 9b 32 9c fe 8d 54 7a e7 92 6b 77 d1 31 40 30 b1 b6 95 30 41 b5 1c 9a 43 85 2c 24 b5 20 dd 00 9b 9f 85 75 cf 97 74 cf 97 1b 30 4f 23 9a 34 a2 43 dc 8d 58 d2 88 a5 5c c0 b1 be 74 c8 7d 35 76 3d aa eb 25 d6 d8 c3 bc
          Data Ascii: YCsh2Tzkw1@00AC,$ ut0O#4CX\t}5v=%[c9]$LIHLHHMij5)X!$TR6SPk6u{[jb)({.;]*&.V`W^g$(E<.DH,kO 1vl
          Feb 1, 2021 22:28:29.955836058 CET1303INData Raw: 74 51 9e c3 95 c3 b0 65 c5 99 cc 45 db 4f af 7b e5 de b5 13 47 6e 64 2b 8d 69 ef f3 c8 48 e5 13 0a 9b c1 1c 39 a2 79 d2 03 0a 83 09 51 c1 1e 0a 23 48 23 82 32 01 05 47 50 92 90 45 ce 45 28 47 b6 90 c3 d1 fe 28 17 e1 09 b6 60 8d 5d ed 45 a6 9f fb
          Data Ascii: tQeEO{Gnd+iH9yQ#H#2GPEE(G(`]ENj"4v37VzR3kX\zG?})W,|*yveV5^gkwl+\xd` DAc0:+:muR(}Th'f6hK
          Feb 1, 2021 22:28:29.955858946 CET1304INData Raw: 52 3e b5 29 3f ed f0 f5 9f 8b 7c 8e f5 d9 60 8d 48 dd f7 f4 7b ca bb 1b fc 7d 4f a1 6e 57 df 47 cd 56 d6 94 fb f6 ee b0 3a 23 b1 6d 7a e6 bc ce 18 36 dd 9f 3d 2a 73 58 ee 6f 57 ef a3 b4 ae cd 9d 17 26 cd fa f3 12 5a 85 9e 7f 4f 99 79 ff 9e 32 fb
          Data Ascii: R>)?|`H{}OnWGV:#mz6=*sXoW&ZOy2jy`ovC%OQc-+oQ^ie?7k0<CrxvAVd&gS98~CB>d~T1AA?7m)0SSo
          Feb 1, 2021 22:28:30.025397062 CET1325INData Raw: e5 68 c5 85 4f 17 96 23 cb 74 e7 42 d4 6a ce e6 6d 2b 95 ef f1 30 27 31 5f df 5e 5a f6 41 53 e7 ba 40 7c d1 be 78 d3 5e 3a 47 72 88 d6 bb 42 f8 9d 00 c3 64 df c4 26 9e 39 c2 7b 91 8d 48 a3 11 25 51 f0 6d e4 8a e3 34 72 7b ca 1a 6f 27 c1 f5 65 4c
          Data Ascii: hO#tBjm+0'1_^ZAS@|x^:GrBd&9{H%Qm4r{o'eL#07%]N2-#W%JI??u|[~|e{SNmYM_:=c&/?itn1\kmx77GvKYK=z0m#=f:b}I#+A&&Z
          Feb 1, 2021 22:28:30.025556087 CET1327INData Raw: ea 5f 51 f0 0f b7 0a 3a 9e ba 34 a9 d7 2a e1 de 49 39 12 f5 03 40 90 01 80 b3 54 06 30 40 81 1c 1c 4a a7 21 d4 b1 37 da 5b bc c3 bd 8d 6e fd 3e d9 b4 1a 2e a2 8d 1d 14 f0 06 7a 5f a1 31 1b 52 9e 44 a3 2f a4 0a 29 95 86 6a 8d 6a 97 e0 d0 d4 db e7
          Data Ascii: _Q:4*I9@T0@J!7[n>.z_1RD/)jjU%$o?6afa2P@x0xx^{<Rk5%sef=T6,U>:izRzA:Etz${^yY+|VM8{7=IZ@d
          Feb 1, 2021 22:28:30.026036024 CET1329INData Raw: 62 31 25 e2 2b bb a2 39 42 a2 5a a0 c4 4c f5 0d f8 3c e7 53 4d e0 e9 32 e5 df 9c 5f 24 f1 c7 61 ca dd 09 ff 74 e8 2a 74 ae b9 f8 54 1f a1 eb fd f3 42 76 78 44 cd 2e 17 95 ed 01 84 d6 e4 23 1f c9 e1 68 09 7f 74 24 c7 cf 15 c9 f1 7b 68 24 87 10 46
          Data Ascii: b1%+9BZL<SM2_$at*tTBvxD.#ht${h$F(h$UEb7uR1-'b=)LJzpD1Ye7RAGM$#1\:"<E2edGTNIJPD+M%|'x8LaJ!QqUG22X-d
          Feb 1, 2021 22:28:30.026335955 CET1330INData Raw: eb 84 c0 89 83 8b 66 32 6d 29 c5 e2 ef a4 73 ac a6 29 8a 06 94 bd 97 73 d0 59 eb c3 56 8e e9 a8 32 7c 50 c5 18 ff e0 d3 a2 a4 3e 2d 5a f4 49 42 c7 5d 67 a9 9c 95 2b b6 6c 19 e3 3e 83 00 63 6b 7f 91 fe 61 95 97 4d 20 0d 36 c9 91 8f b5 65 d8 9c 6a
          Data Ascii: f2m)s)sYV2|P>-ZIB]g+l>ckaM 6ejzLq$2\IM!OIbpcsdWUQ,a=C]S6+qGT2Jta|^83fLEj\fG]7r|aq/=;Q{(x4f^*S6
          Feb 1, 2021 22:28:30.031949043 CET1332INData Raw: a0 ca bb a2 da 25 23 89 2e fd 98 f6 b3 df c2 ea 89 aa 9e 39 ed 9f 09 eb 12 ba 2e 6b 7c ff 4e 6d ad c9 be b3 01 41 25 de 84 b6 4a 47 ea ad cd e2 27 21 bf 6a 13 f3 66 47 4d 96 6b a2 ad 23 5f 43 86 40 32 ad d7 3e 9e 4d fd 8c 2a 2c e3 7d 44 cb 05 40
          Data Ascii: %#.9.k|NmA%JG'!jfGMk#_C@2>M*,}D@t5lJSZpb+.ZlL|'sjcEl304l0qW^}>wKUJDjl6HmAjM:pOAjBh!!=H9gxbL


          Session IDSource IPSource PortDestination IPDestination PortProcess
          56192.168.2.44979978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.661164999 CET1268OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.894817114 CET1284INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 19824
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-4d70"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4d 70 00 12 00 00 00 00 8c b4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4c 00 00 00 60 7a 66 86 35 63 6d 61 70 00 00 06 d4 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c4 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 09 1c 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 50 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 5c 00 00 3b c1 00 00 70 e4 14 43 5c a3 68 64 6d 78 00 00 46 20 00 00 00 6e 00 00 00 f8 1f 17 31 11 68 65 61 64 00 00 46 90 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 46 c8 00 00 00 1f 00 00 00 24 09 85 05 78 68 6d 74 78 00 00 46 e8 00 00 02 87 00 00 03 b0 f6 8c 3e 96 6c 6f 63 61 00 00 49 70 00 00 01 d7 00 00 01 da 7d d1 61 3a 6d 61 78 70 00 00 4b 48 00 00 00 20 00 00 00 20 03 1c 03 7b 6e 61 6d 65 00 00 4b 68 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 4c 44 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4c 58 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFMpGDEF~GPOS2BqdGSUBP56OS/2L`zf5cmapS(Ncvt XX,fpgm4"gaspPglyf\;pC\hdmxF n1headF665hheaF$xhmtxF>locaIp}a:maxpKH {nameKh<postLD mdprepLX{ox@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:29.894844055 CET1286INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:29.971890926 CET1306INData Raw: 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a
          Data Ascii: p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x<X
          Feb 1, 2021 22:28:29.971921921 CET1307INData Raw: f9 05 3d 7b 77 19 e6 1c b2 77 c4 de 57 08 8e a1 fd 5b 4e a9 32 6c 4e 76 7b 5b f7 e5 7b 36 ee 39 47 26 0e ee 36 b0 5d f7 9c 9e 7b f2 dd 77 66 f7 37 ac 7a 36 05 13 92 31 a4 7f 77 84 d1 20 c0 7b 0c e0 5d 05 75 54 83 23 22 1f e9 95 60 c0 2a 38 a2 02
          Data Ascii: ={wwW[N2lNv{[{69G&6]{wf7z61w {]uT#"`*85/`*LrLrEqI1}r~#M"fK6ms|D@pqaT:f,D5j@2,p_IamjMj<qxK/N}
          Feb 1, 2021 22:28:29.972414017 CET1308INData Raw: fb 93 4c 6e ef a1 bf ed cd 79 ae 5d 9b ce 9a 5b d3 d7 ad 9f d6 a6 73 a7 b6 8c 42 fd 64 17 79 53 53 0a 74 d5 a1 16 6c e2 aa 21 04 a7 7b 02 d9 82 10 54 15 81 cc 11 66 f6 2b 81 bd 0f 07 82 28 1a 17 fc b4 42 78 88 ae 75 30 cf 5d 07 7f d4 39 c2 e1 27
          Data Ascii: Lny][sBdySStl!{Tf+(Bxu0]9'%;w7/Rv"%74/E{lAq(h8Hs4D[UJ@u.rC.Od}:`)N}w?#n3Oe/s-EwxB
          Feb 1, 2021 22:28:29.972431898 CET1310INData Raw: c1 bc 2d 65 07 07 3b 6c 63 f7 06 fa e1 2c a7 ce 07 7c b3 00 be 1a 62 ae e2 d1 46 8c 98 a6 54 88 55 92 08 0b 87 6d 2c 01 84 8c 10 96 72 6a e3 f6 e1 8b e7 ae dc 46 68 0d 7c 6b ff c6 29 f3 2c c7 ac df 9d ff 02 1b a7 de 59 f3 f6 2f 61 f8 dd 93 cb b0
          Data Ascii: -e;lc,|bFTUm,rjFh|k),Y/a_p&_zo=+B6"E3T&(ZilpiAk}X#|xLO4:\{"#k7n{8.IkI"Z>0ZT<xLW$jyx~
          Feb 1, 2021 22:28:30.041243076 CET1337INData Raw: b9 74 3b 5a a9 56 ad 5e 83 71 a4 dc 02 97 c9 8d 1d 06 76 41 a2 00 a9 72 f7 85 61 68 d0 44 f1 59 c1 32 3d aa de 33 d0 08 6e a9 62 10 4b de 51 42 cd 44 ad 1c a5 e1 c9 70 96 21 61 6a 20 c5 c4 e6 4e 59 bd 2f 86 55 9e 4c 80 a6 b7 1e 88 24 3b b7 b2 38
          Data Ascii: t;ZV^qvArahDY2=3nbKQBDp!aj NY/UL$;8}f.~o.79{_)[\?"Yl+E_{CN_AFO\'<AjOnGp `W6AD%ba("G/n!WC@4Be!$ $*;m9N;!<-g
          Feb 1, 2021 22:28:30.041265965 CET1339INData Raw: d9 74 5b 1d b9 bb 4e 0f ea 3e ff 25 79 61 42 bb d9 c9 fb 87 4e 5f bc 3e f5 19 ac 97 37 49 7b 0e fa d3 07 d8 e4 cf e6 52 27 da 86 94 6a 13 90 1d 25 a0 3c b5 7a bd fa 0c ba ea 4c a2 39 6d 6a fb d0 26 e2 5f 68 13 af e1 cd d3 f1 10 8f c5 37 8f 67 f1
          Data Ascii: t[N>%yaBN_>7I{R'j%<zL9mj&_h7gXUv8LJfxN0!6(5\JU5Vk`O%hei}j:7-y^/1~QQ37dG[%}8vS:J<0l;MR#JIhx Gl@a(nYe3=f
          Feb 1, 2021 22:28:30.041280985 CET1339INData Raw: ed 7b 60 27 ee d1 21 b5 6d db d4 0d 35 da cf 98 53 d3 56 2d 61 ea 1b 31 0d 77 f7 a7 2b 52 c9 06 e0 85 dc fa d6 59 fa e1 85 5b 2b 56 5c 3b 83 6b 9f ff 60 d3 bc 45 f4 ce a2 79 93 46 fe f8 d3 d0 a9 f3 16 e1 d8 45 f3 f0 e5 b9 35 9a 5b 92 da 47 7d 6a
          Data Ascii: {`'!m5SV-a1w+RY[+V\;k`EyFE5[G}jAtj1x2:t<jyqwUkPWOX6O3F[X7_qj>1i[%9Ic'Q85PK1uK]@ CPD.Kg<H95cu
          Feb 1, 2021 22:28:30.112891912 CET1353INData Raw: c5 ad 63 51 87 3e 20 0c b6 4c be fa a8 19 32 c3 3f 48 86 08 73 81 79 11 3a 3b a4 67 a0 1f 85 7f 12 25 18 13 f3 af cd 7e db 94 73 ea d7 66 7f ec fb b5 f9 ef b9 1b ce fc d1 f2 17 7c fa e5 99 07 e9 19 bc fa d0 cc 43 38 e3 d0 ec 43 b8 03 1d 75 68 c6
          Data Ascii: cQ> L2?Hsy:;g%~sf|C8CuhAK#4%HLmEbOY0~il7m&MXFJrD}g31lJu?u}7ZfVX}m/As5|h0m5\9%<K
          Feb 1, 2021 22:28:30.112910986 CET1354INData Raw: af 27 17 0c 9d 6b c1 ac 73 0d 0e ec 0a 9a d6 82 af 06 b3 a6 35 76 23 33 18 72 60 7a 5f 34 f4 c1 5e 34 82 1f a1 21 f9 a0 01 4a 2c d1 2c bd 4f 3f c7 0d ef 7c 18 b5 b2 9d d3 d9 6e 65 b8 0b 12 e5 92 fb 3c 7e e7 dc 39 4f 3f db 8d 1b f8 0a c3 a1 1d 42
          Data Ascii: 'ks5v#3r`z_4^4!J,,O?|ne<~9O?B-\ge<ecbOK_ppb]Hb+x$":<3O@M9d>DF*w]M(0sz6zH$a*Mm}/m\7XBwpB


          Session IDSource IPSource PortDestination IPDestination PortProcess
          57192.168.2.44980078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.663780928 CET1269OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:29.907620907 CET1287INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 12560
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-3110"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 31 10 00 12 00 00 00 00 59 f8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 7a 0e a2 38 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 20 94 00 00 3f 3a c5 fb 52 17 68 64 6d 78 00 00 2b b0 00 00 00 4c 00 00 00 94 a6 a4 a9 27 68 65 61 64 00 00 2b fc 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 2c 34 00 00 00 1f 00 00 00 24 09 85 05 13 68 6d 74 78 00 00 2c 54 00 00 01 81 00 00 02 1c 34 05 38 df 6c 6f 63 61 00 00 2d d8 00 00 01 10 00 00 01 10 da 47 ea d0 6d 61 78 70 00 00 2e e8 00 00 00 20 00 00 00 20 02 b7 03 7b 6e 61 6d 65 00 00 2f 08 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 2f e4 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 2f f8 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF1YGDEFJjtGPOSsVy}GSUBT56OS/2N`z8cmapd1cvt XX,fpgm4"gaspglyf ?:Rhdmx+L'head+665hhea,4$hmtx,T48loca-Gmaxp. {name/<post/ mdprep/{oxQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:29.907646894 CET1289INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:29.984617949 CET1311INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 ac 00 8f 00 82 00 66 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04
          Data Ascii: oBz"A,UD*xdNZ`V4<f` !:x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:29.984644890 CET1312INData Raw: d8 c9 d6 81 a0 57 40 c3 ba 80 86 45 82 8e b5 d1 75 0c 34 47 b5 95 ff 7f 34 cd 4a 40 d3 24 ae 69 c8 61 cc 64 9a 66 d4 35 ad 0b bd 7c 8a de 52 30 b9 70 1e 63 a9 a4 68 75 d1 2a bc 0a 67 2e 91 48 77 fa 13 dd 8a 5b e1 fa d8 8e 93 70 7b fa 15 3d 6c be
          Data Ascii: W@Eu4G4J@$iadf5|R0pchu*g.Hw[p{=lpqz':kfK`o\$,_dJOqHg5fL^0!nD`8L(B_-M5@k*!]E1E34-C
          Feb 1, 2021 22:28:29.985135078 CET1314INData Raw: 3c d3 f4 9e 7b 7a de 7d 77 93 a6 f7 de 0b 27 84 d1 38 f9 30 89 ad f2 62 04 bc 18 e1 5e 4c 45 e0 ba 50 3c 22 b9 cc 52 49 e0 d5 a4 34 2f 90 c0 12 af bb 4f d2 eb 4b 0d 88 1e 66 72 b8 08 0e 0f 01 8f c4 28 38 f6 ce 51 30 d8 33 b8 15 61 f4 aa bc 9b 1c
          Data Ascii: <{z}w'80b^LEP<"RI4/OKfr(8Q03aTH3Hn.\C4vjmxG;wz=HYHA+*$V*%7x8O;GL/( c*(w.(yzF4|Box~!xa:nUp<
          Feb 1, 2021 22:28:29.985155106 CET1315INData Raw: d2 54 d3 52 d3 06 d3 c7 26 99 d5 16 58 09 0c b3 ca 9c b4 a4 a4 24 b0 b3 b4 94 15 c1 e5 e7 6f ad 85 fa 17 af aa dc 0b 48 1e 01 24 36 a8 1f c9 76 07 3c 41 00 24 e6 a6 a2 0a 23 58 06 51 59 c3 6b d7 8f 04 17 24 3f 52 4a 07 71 87 d3 b2 41 db 27 1a 9b
          Data Ascii: TR&X$oH$6v<A$#XQYk$?RJqA'd=M.2T*Ju*b1720bk'A,6k#vs_s:b(5}2M-W=zEXr^L)VnUCj4{[+r2~|Y s)Y
          Feb 1, 2021 22:28:30.053561926 CET1340INData Raw: 23 07 e8 30 8d 3c 22 bd 5e d1 07 1e 81 08 6a 45 bf 94 25 ce 37 27 c4 61 f6 a0 97 b2 f3 ee 11 d0 58 f1 f9 42 a4 82 84 48 45 35 56 f5 c7 18 ad 7a ce 26 d7 ca d9 72 72 b2 1d 0e 66 3c 79 e6 e6 e0 0d 2f 64 52 56 d7 48 0b e9 35 de 1f 58 a1 61 1c 89 e7
          Data Ascii: #0<"^jE%7'aXBHE5Vz&rrf<y/dRVH5XaU"STQ)~$duH3qGZ![feyEKRk}N9}9'O1Lb;aLZ\>C M/xxyz7z>6N
          Feb 1, 2021 22:28:30.053585052 CET1342INData Raw: 19 4f c2 0c 21 b1 1b cb fe 53 52 f0 ae 4e 23 de ee fb f6 33 da b1 bc cd 2f ad d8 f3 76 7e a7 de 2f 9b e9 37 b8 55 c4 28 69 f3 2b dd 72 df ed 47 7f b8 55 7f f9 cd 59 c7 df 19 38 b3 e4 8d e5 cb 3e 40 8c f3 90 e5 77 02 2a 1d 40 e7 12 cd c9 e9 54 9d
          Data Ascii: O!SRN#3/v~/7U(i+rGUY8>@w*@TMBDp,:x!Zq]0?#AEeped'#,CU.w65j'v*=))N&GDwF>>tpO@{S\oj8Y\W$&Dvy&wSH@J0
          Feb 1, 2021 22:28:30.053601027 CET1343INData Raw: a9 ed b8 2a 88 94 ea bd 44 f7 bc f9 f8 85 4f 27 7e 37 b4 74 d2 d8 fc b1 53 66 1d d8 72 7e c7 84 03 e3 4a 8b 26 8d 19 8b 47 0c 7b 61 f8 98 55 79 1f 9c 1c b5 67 ec f4 25 85 23 7a 15 b6 78 ac fc 6d ff 8f f9 3b 27 4d 5f 56 08 14 eb 6f 73 11 03 68 27
          Data Ascii: *DO'~7tSfr~J&G{aUyg%#zxm;'M_Vosh'pr+B13Sg=8>78L`fO{1'47{Yqh)>BZm|F]K6\5tT|X%|lcgkVg6R~+F#P}G#
          Feb 1, 2021 22:28:30.053699970 CET1344INData Raw: 5f 05 ad 06 13 06 7e 06 c5 07 08 07 37 07 57 07 72 07 9f 07 c6 07 f5 08 56 08 d0 09 47 09 b9 0a 0e 0a 4b 0a a2 0a fe 0b 6d 0b e5 0c 2a 0c 75 0c b9 0d 2a 0d 60 0d a4 0d e2 0e 2b 0e 82 0e e5 0f 30 0f a3 10 1f 10 79 10 e2 11 57 11 7e 11 d5 12 47 12
          Data Ascii: _~7WrVGKm*u*`+0yW~GS@o&\ w#mhKE)BY%-5LT\dlt|4KS[t|NR
          Feb 1, 2021 22:28:30.129765987 CET1361INData Raw: fe ef bc 77 fd 63 28 f8 91 14 48 9c 52 9b ac 40 ea b4 4b 85 3e 7b 7d 69 56 82 45 a2 29 90 f8 a4 bd 0d c5 69 0e 91 3e d9 6c 6f 6d 6e a8 e4 e3 1d 95 d9 d1 94 62 79 a8 b1 20 8e 52 56 17 a6 c7 99 29 d5 d1 52 77 79 02 a5 fe bc 58 ac cf a0 34 d7 3b a3
          Data Ascii: wc(HR@K>{}iVE)i>lomnby RV)RwyX4;uv:;T'Q<i2:F25$Z)sg].pYgzrc)BOEv:jNgjy?0+=u%VzlChI+p%b;|CRY+pTRRx?@K|%bZAj9


          Session IDSource IPSource PortDestination IPDestination PortProcess
          58192.168.2.44980278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.764273882 CET1276OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.003468990 CET1317INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 2236
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-8bc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 bc 00 12 00 00 00 00 0a bc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 93 53 e0 6f 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 03 24 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 64 00 00 01 95 00 00 01 de 42 cb 51 5e 68 64 6d 78 00 00 05 fc 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 06 10 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 06 48 00 00 00 1f 00 00 00 24 09 85 04 93 68 6d 74 78 00 00 06 68 00 00 00 1c 00 00 00 1c 11 c4 ff d1 6c 6f 63 61 00 00 06 84 00 00 00 10 00 00 00 10 01 a1 02 62 6d 61 78 70 00 00 06 94 00 00 00 20 00 00 00 20 02 37 03 7b 6e 61 6d 65 00 00 06 b4 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 07 90 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 a4 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 fe cb 38 81 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 e0 c0 80 0a dc fd fd dd 19 1c e4 7d e5 7d d9 18 fe 31 30 a4 b1 cf 62 62 50 60 60 9c 0f 92 63 b1 62 dd c0 a0 00 84 cc 00 1b 43 0b 2d 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 ac 00 8f 00 82 00 66 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b
          Data Ascii: wOFFGDEF&FGPOSUpGSUB56OS/2DM`Socmap7X ^cvt XX,fpgm$4"gaspXglyfdBQ^hdmxhead665hheaH$hmtxhlocabmaxp 7{name<post mdprep{oxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f8u1<fP}}10bbP``cbC-x%IXL"~MnE.<$#X6.*xdNZ`V4<f` !:x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:30.003496885 CET1318INData Raw: 09 44 5e 2e ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 10 33 80 24 41 b0 aa b1 b3 de e9 b7 6d db b6 6d 87 9f bd 8d f8 95 bd 9d 7d f4 a8 99 b7 fd f1 24 af b3
          Data Ascii: D^.uD#l=bXQI[xE3$Amm}$}&{I!CqS)n84blp4g-h<mKgL+OG;gcJum:Ih:N5$=lEu$,y^^Ynj


          Session IDSource IPSource PortDestination IPDestination PortProcess
          59192.168.2.44980378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:29.821003914 CET1277OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.065891981 CET1345INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:29 GMT
          Content-Type: font/woff
          Content-Length: 9236
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-2414"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 24 14 00 12 00 00 00 00 3a d8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4d 00 00 00 60 78 0a 84 f8 63 6d 61 70 00 00 05 cc 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 20 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 07 78 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 ac 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b8 00 00 16 af 00 00 27 22 af d3 45 a8 68 64 6d 78 00 00 1f 68 00 00 00 3e 00 00 00 70 75 72 75 d1 68 65 61 64 00 00 1f a8 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 1f e0 00 00 00 1f 00 00 00 24 09 85 04 ef 68 6d 74 78 00 00 20 00 00 00 01 23 00 00 01 8c 85 af 21 c3 6c 6f 63 61 00 00 21 24 00 00 00 c8 00 00 00 c8 3d e7 47 4a 6d 61 78 70 00 00 21 ec 00 00 00 20 00 00 00 20 02 93 03 7b 6e 61 6d 65 00 00 22 0c 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 22 e8 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 22 fc 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF$:GDEFEdsGPOSgJ5GSUBD56OS/2|M`xcmapQ$V"cvt XX,fpgmx4"gaspglyf'"Ehdmxh>puruhead665hhea$hmtx #!loca!$=GJmaxp! {name"<post" mdprep"{oxQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:30.065920115 CET1347INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:30.138154984 CET1363INData Raw: 6e 23 ad 6b 5e 66 b7 7e fb 1c fb 7e fd 95 b5 90 7d 0f 37 ca 52 70 32 79 b3 30 96 8c 0f 76 25 5d e6 90 ae 88 a0 ea 08 49 23 01 bd 01 45 a1 36 6a 54 74 0c bf 6d 94 d1 27 69 28 25 00 26 01 ca 32 c8 56 4d 50 40 50 38 e4 08 89 f0 1f 45 78 fc 08 fb a2
          Data Ascii: n#k^f~~}7Rp2y0v%]I#E6jTtm'i(%&2VMP@P8Exw%VkN^3}Y?l&kAR_B*`Cv`x.g&?>~ceb^3n*;?et)3k_n`_~wU{f|}l>
          Feb 1, 2021 22:28:30.138179064 CET1364INData Raw: 2d 9f e2 7c 9b 4b 06 e2 6e f4 65 e0 9b 43 a5 5a 24 26 1e 5f 04 7f c2 af c9 67 3a 68 8a db b8 c2 73 b3 06 64 67 0f c8 22 27 6b 35 69 52 cb d3 b8 31 e2 3a 22 44 77 80 8e 31 a8 7f 58 92 4b 09 0f e1 29 4f 4a 72 3e 22 6a 49 c5 a3 ae 51 70 97 9d 9f 29
          Data Ascii: -|KneCZ$&_g:hsdg"'k5iR1:"Dw1XK)OJr>"jIQp)'Eg~^a%K$Bo}}oyz,|6^4\(`~582nm5Liv t*S,r:6G8i@|/clu]`K3enJ:y7#e
          Feb 1, 2021 22:28:30.138823032 CET1366INData Raw: f9 eb 53 3b 3a 2d f7 d4 f8 6a da b1 7b ad 59 53 59 1d b0 6f 10 9b d0 6f d6 82 11 45 fb fb e5 cd 1c b3 09 2f 27 63 79 a4 aa 0f 55 5e 17 a8 80 22 78 8d 1a 19 a5 af 51 f5 55 5e 78 38 b4 f3 80 6f 90 b4 1a 55 6b 0c 70 e0 d4 c7 ec b0 9f 1d da 89 73 28
          Data Ascii: S;:-j{YSYooE/'cyU^"xQU^x8oUkps(-2T|lJ*);dIgXA%yf8+?Jj;Z~;tV7esk1[kV}g;L$y9k/5=8~U04=?wy'
          Feb 1, 2021 22:28:30.138840914 CET1367INData Raw: b6 5b fe 70 ae 96 fb cf 00 13 8c 28 19 35 53 23 52 2a 68 7d 74 62 00 95 05 da 72 45 22 d4 b9 48 df e5 59 f5 24 48 14 7b 6f 37 01 a1 61 e7 45 b1 eb 75 42 0a 2c 31 2d 3d 73 f5 fd fe bb c7 ec 3e 7f 6e 2f 3e 1b ac 3f fe d4 f8 f1 43 07 8f a3 eb 96 b2
          Data Ascii: [p(5S#R*h}tbrE"HY$H{o7aEuB,1-=s>n/>?CwfbO0&v?} mH*6J9!tE0&MZbUvo%Mn)(F[C5s7hJi<K^Hsy}zy$vbD
          Feb 1, 2021 22:28:30.209553957 CET1373INData Raw: 54 5e 2b 08 c6 64 89 6b 13 93 04 5f 74 d7 a6 e0 07 dc 21 53 8c be aa 9a ae da 5b 2f a2 80 45 b8 ac bd 43 05 d9 2c 64 ed cd 1f c8 36 21 8b f7 98 42 b6 88 77 38 fd d8 6b f4 82 f4 32 4a 46 43 c2 82 db 63 5b 6a 0b 08 16 7b 78 9d 02 82 4a 25 0b 4f 45
          Data Ascii: T^+dk_t!S[/EC,d6!Bw8k2JFCc[j{xJ%OEfO5ILtb-v7PQ}&&Mg;7]S=\CzsX^gn<IxR88vKkV^9t'WAdu:'"ZY bjw,T\
          Feb 1, 2021 22:28:30.209573984 CET1373INData Raw: ac 46 ad 8a 32 35 96 e7 24 5a 29 73 67 5d e4 2e 96 91 b6 b2 70 59 67 7a ea 72 63 29 db c1 42 4f 45 0a 97 76 3a f4 6a f1 a8 d4 ae ab bd d8 4e 67 6a ac f4 c4 79 0b 3f 30 1a 2b 3d 75 de 82 25 56 7a e6 6c 85 43 68 49 14 a3 2b 70 03 25 89 62 ca 08 1c
          Data Ascii: F25$Z)sg].pYgzrc)BOEv:jNgjy?0+=u%VzlChI+p%b;|CRY+pTRRx?@K|%bZAj9


          Session IDSource IPSource PortDestination IPDestination PortProcess
          6192.168.2.44974778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.697130919 CET162OUTGET /index/it/images/facebook-it.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.930900097 CET167INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: image/png
          Content-Length: 45031
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:48 GMT
          ETag: "5fe0728c-afe7"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f0 00 00 02 ed 08 03 00 00 00 e0 d2 c6 0c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 82 50 4c 54 45 d3 d3 d5 0c 11 1e cc cd cf d7 d8 da d4 d7 dc d4 d7 dc f6 f7 f8 d4 d7 dc d4 d7 dc d4 d7 dc 2e 32 3a ed ee ef 42 57 81 d4 d7 dc a8 a9 ac b5 b6 b8 47 4a 50 6e 6f 75 e2 e3 e5 7e 80 84 5c 5e 63 9b 9c 9f 8d 8f 92 66 75 94 c1 c2 c4 ff ff ff 9c a4 b7 75 82 9d ef f0 f1 55 67 8b b2 b9 c7 c7 cc d6 79 79 79 83 8e a6 a7 af bf d2 d5 dd e5 e7 ec db de e4 90 99 af 39 5a 99 bd c3 ce da db dc e1 e2 e3 84 84 84 ac 92 70 03 02 02 5c 51 4c 6c 69 66 8f 8f 8d 92 6d 61 b3 a6 9e ac 9d 94 68 56 4f ac 69 4a 6d 63 5c 7b 50 32 4d 44 41 cb 80 66 9c 65 50 5f 3e 18 69 50 3f 7d 5e 51 8c 5b 4c 9e 5a 40 8d 46 2d 98 76 6c e9 95 73 69 3f 0a d6 87 6c 85 71 69 a8 8a 66 57 38 27 9e 88 8a bb 80 6a da 93 7d ba 70 5f fc dd d3 4e 2f 0f 78 47 29 8d 57 39 57 4a 44 95 81 7e 41 24 08 67 43 30 bb ba bd a7 85 79 e2 8c 68 7b 52 46 fb d5 c4 a9 6e 5d 6c 46 22 fb cd b2 13 07 05 36 15 04 25 0d 04 a1 a0 a2 ab 7b 68 f9 c4 a7 c4 78 54 99 4b 38 c1 99 8c 48 36 22 b8 86 78 c7 8f 78 a0 79 51 d7 7f 57 aa ab a8 f1 f1 f8 b4 9d 7c 5c 32 06 e8 bf b7 e9 ac 98 e3 e0 d3 6d 31 28 76 49 09 d9 b3 a9 84 67 57 d4 9d 89 fe fb fc 5d 44 36 ae 7c 59 a2 7b 72 ea a1 84 97 95 9a 5e 27 21 83 68 62 63 5c 55 be b3 a6 f6 bb 99 95 70 4e c6 a4 99 f6 cc c0 8d 7e 74 81 5b 3c b1 b4 b2 a0 98 85 78 64 66 ac 58 4f 49 3a 35 ea ea eb a2 a7 ab b4 90 85 ed b4 a7 fc e5 e0 92 68 41 c4 d1 e3 1f 12 1b 99 80 62 35 2c 29 b5 c7 da 7a 3a 38 c9 bf b3 f6 b7 84 96 a7 c8 4d 1b 10 42 28 22 ec eb e0 83 3b 24 26 37 31 69 81 b1 32 1e 17 80 59 16 fc f0 ec ce c4 ca c3 6d 44 15 2b 2d d4 aa 9d e4 cf c7 f1 a5 6a b9 90 6b ba ae 8d cd dc ed 2a 1e 2a 59 74 a9 b4 aa b3 c7 bb c5 7b 83 56 98 c7 70 67 77 4c 8c a2 69 ae 58 2e 82 69 43 38 36 46 87 64 27 39 4c 3f 99 3d 1a aa c0 8e 91 86 92 7e 92 bc 33 26 35 d2 d6 c3 ae d6 99 af e1 75 c1 ed a2 5e 6d 22 48 48 67 f5 fb ff 4d 5c 5c 8c a8 ae 3a 43 52 4d 63 4b 65 7a 7b de d5 e6 8e 6d 7d 7f 9c a2 6d 83 8c d5 f6 d4 de f6 fc 52 70 6a 85 95 99 72 6d 82 73 91 99 9b f4 59 cb dd e2 e3 80 69 9c 00 00 00 0a 74 52 4e 53 fd ff ff ff 88 89 ff 91 06 90 a1 b4 fb 7e 00 00 ac ed 49 44 41 54 78 da ec 59 dd 6b 1b d9 15 f7 8c ca dd ed cc 64 46 f2 e8 63 b0 be 6a 7d 21 4a d9 46 ca 47 91 90 e5 78 b1 59 db 82 3a c6 de 1a 15 42 4c 44 1d 48 f6 c5 50 2a bc 75 30 14 b7 8a 80 42 69 41 81 f4 65 c1 ef b6 70 d8 a7 40 5b 42 9f b2 ff d4 9e 73 3f 66 ee 4c ac ac 1d d7 74 71 e6 da 12 9a 33 e7 9e 7b e6 fe e6 dc 73 ef f9 4d 7d fa c9 d4 8d b0 7d 24 6d ea 93 4f a7 7e 5a 7e 4a c2 f6 b1 b4 f2 4f a6 a6 42 bc 3f a2 f6 74 6a ea 46 38 0b 1f 53 bb 11 02 1e 02 1e b6 10 f0 b0 85 80 87 2d 04 3c 6c 21 e0 61 0b 01 0f 5b 08 78 d8 42 c0 c3 16 02 1e b6 2b 00 fc 48 3d 39 39 d9 b4 8e 8f 8f 1f 2e 1f 2e dd 85 f6 d9 fd bb eb b7 78 ab 1f 86 33 76 cd 00 7f fb f6 08 01 df 7c b2 7e b8 34 77 fb f6 5c ab bf 35 d7 6a ad d7 39 e0 eb e1 8c 5d 33 c0 07 37 8f 8f 4e 36 4f 8e 01 ee d6 ed 7e bf 7f bf df 6f 6d b5 0e cf 00 3c 53 49 65 53 79 f8 61 a4 3c 61 ca 70 7f a2 58 ba 24 b2 92 51 26 a4 64 c8 1d 3f b4 45 e2 8a 92 d4 2f d8 47 c3 7f a2 45 24 19 5c f0 6b bc 45 02 bf ce 6f 98 f8 6d 4a 37 bc 21 e5 81 bd 2e 3e 77 26 c9 ce 52
          Data Ascii: PNGIHDRgAMAasRGBPLTE.2:BWGJPnou~\^cfuuUgyyy9Zp\QLlifmahVOiJmc\{P2MDAfeP_>iP?}^Q[LZ@F-vlsi?lqifW8'j}p_N/xG)W9WJD~A$gC0yh{RFn]lF"6%{hxTK8H6"xxyQW|\2m1(vIgW]D6|Y{r^'!hbc\UpN~t[<xdfXOI:5hAb5,)z:8MB(";$&71i2YmD+-jk**Yt{VpgwLiX.iC86Fd'9L?=~3&5u^m"HHgM\\:CRMcKez{m}mRpjrmsYitRNS~IDATxYkdFcj}!JFGxY:BLDHP*u0BiAep@[Bs?fLtq3{sM}}$mO~Z~JOB?tjF8S-<l!a[xB+H=99..x3v|~4w\5j9]37N6O~om<SIeSya<apX$Q&d?E/GE$\kEomJ7!.>w&R
          Feb 1, 2021 22:28:25.930928946 CET168INData Raw: ba 1c e0 37 eb 9b 18 e2 eb cf e7 fa 1b ad 56 ab ff 05 b4 7e eb f7 b7 ea 41 c0 33 69 a3 52 48 19 39 19 f0 0c 29 e6 7d 80 4b 97 f4 b6 0b 38 74 cb 9d 07 f0 cc c4 0b 31 5f 26 d1 6d ed 62 88 ab 0a fe 13 7b 5a 92 29 2a fe 63 9b b6 25 3d 72 51 c3 c4 6f
          Data Ascii: 7V~A3iRH9)}K8t1_&mb{Z)*c%=rQoS)i{^,%>j6FVeWq(RF.#!]@gFx!k6%xY<Sp6RUUHegLaInTvs7jw<AHB,Um%:IY^QDEhIhJ<
          Feb 1, 2021 22:28:26.011013985 CET181INData Raw: f8 e3 55 86 78 63 e5 4e 9b d6 5e ea 32 e0 e7 6e c5 f7 de 2d 9d 79 fc 2e fd 5f ab 51 91 e8 84 1b 97 0f b0 1f 5d a5 ed 74 7c 3a 5e 7e bd be d0 ee 3e 5e e9 74 56 3a 8d 4e b7 bd d5 6e b6 e7 06 81 1c 7e 9d 9b 35 29 8e 2e 1f 60 3f 46 c0 6f dd 7c fd dd
          Data Ascii: UxcN^2n-y._Q]t|:^~>^tV:Nn~5).`?Fo|hw_kAtkW_^?t7VbwUR76vGiNW;`!5KQ{a{h4 wp[8$s4'CIl/~a*
          Feb 1, 2021 22:28:26.011051893 CET183INData Raw: e4 72 67 77 67 f8 71 76 67 e6 b7 df d9 95 ff e5 ff f9 38 f3 de f5 5f be 77 0e 04 bf 7c f9 c2 67 d7 1f 9c 9d df db fb e6 ec 8b 0d ab 97 5e 54 94 4a 76 52 81 08 c9 1e 71 3c aa f1 91 fc 82 45 bf 25 13 53 1d d5 74 4a 33 28 83 80 f0 73 ce 90 18 fc b2
          Data Ascii: rgwgqvg8_w|g^TJvRq<E%StJ3(sq\yE_&U$tURviGYy3>Cl D Fen8;VC)FT?p6,L:Po]\/Ibrt?_zwZ{&0Jx.Bw]o].h
          Feb 1, 2021 22:28:26.011082888 CET184INData Raw: e2 9e 87 61 ad ca d4 da 4d 69 6a 94 cf 49 50 13 78 c1 5f 42 3c 92 6b 77 cc 1e 2a 16 8d c8 db 38 7b 1f 62 1e 5c 70 9a 89 00 52 a7 63 4b 1a e2 87 a1 26 5b b4 87 24 4d 0e 9b b7 34 b7 ce 56 14 a5 a9 85 7e f0 ca 51 e8 b5 e2 aa e6 7e de 53 da bd a8 3c
          Data Ascii: aMijIPx_B<kw*8{b\pRcK&[$M4V~Q~S<x>/2'N@@k(-*;Mm[9(+|*3|H:t4UZcLJ/WIjlP1p3a?Gx+zE.2*Cha9z,D0w-e0F
          Feb 1, 2021 22:28:26.011835098 CET186INData Raw: b5 61 e7 f9 7c 01 5f e7 66 9d 72 af 49 f0 e9 52 7b c1 0b 23 23 25 cc d5 8b e0 5f 3d d6 82 fb e3 f2 ef 48 61 62 a2 6c 29 5e 59 a9 e1 9b da 8c 53 ee b5 b6 f0 89 6a dd 9b a8 fb e5 89 50 86 b2 4f 2b 1a f5 92 2f 1b ac 5f 2a 17 84 98 fe 44 b0 81 bf fc
          Data Ascii: a|_frIR{##%_=Habl)^YSjPO+/_*DX>VVYb87ffjZjR&@jVtoG1^7SSO<ljU"/K3J\eae q$x'hEIEK~[^~|Gd+MKg
          Feb 1, 2021 22:28:26.080481052 CET200INData Raw: af 25 10 5f aa 56 8f 5e 7f f2 af 27 16 e0 89 19 d7 49 cf 40 2b cf 67 c5 39 84 04 41 84 d7 ce bc 6c 7c 06 7c 6e 0e b0 4c 00 e0 53 8b d3 f8 b6 32 e0 36 e5 b8 e9 69 b8 15 c4 c0 30 cb 80 1b a6 68 99 cd 66 b1 e7 4e 89 a3 49 d0 b5 33 ee 62 c6 9d d3 19
          Data Ascii: %_V^'I@+g9Al||nLS26i0hfNI3bRvS]C9kTRGILCy2))XQK)IR+"Hld<k4I)II6:,R:|R;F{wfsitN/!3N|@0EKW
          Feb 1, 2021 22:28:26.080512047 CET201INData Raw: 02 80 7f a1 17 82 51 4d 21 a1 3c 59 7c 02 aa 1d 97 7a 63 4a 8d 4c 6f 28 a1 80 09 b4 03 91 3b 41 ae 85 0c 25 c6 88 e4 ce 42 70 db 98 32 67 9a 0e 12 5b 4d c4 5d 09 92 49 58 26 39 80 ca a3 f9 28 8c 3d 29 96 aa a3 93 ca 8a ba 3a a7 6c 64 6e ec ac 59
          Data Ascii: QM!<Y|zcJLo(;A%Bp2g[M]IX&9(=):ldnYiTM]*t#&jgmc*S|dE$p?(wu\}}UlJ[[[pdlX`,I1Ffl+"$w<1)jF4w&9()+37-
          Feb 1, 2021 22:28:26.080528021 CET202INData Raw: 5b f1 de 10 11 4b 64 62 9f fb 52 37 78 60 2c 36 c2 1b 56 a3 72 07 4c bc 31 4e e9 f4 3b 06 26 4f 8d e0 01 30 c9 76 5c b0 97 a5 68 31 64 ae 62 61 b1 f9 15 64 9a ef 2d 7c 9c 99 2d c6 65 82 8e 7e 90 ca 1a c5 77 c8 27 9d c9 09 19 07 89 3c c9 70 71 6d
          Data Ascii: [KdbR7x`,6VrL1N;&O0v\h1dbad-|-e~w'<pqm5_sJDM$mIpj+\-Ifz8A2FbLs_u"%J10xR#w3LO \kJjk0o0v]kW$tW-#k4i&iH=J
          Feb 1, 2021 22:28:26.157422066 CET315INData Raw: 1c c1 39 4e 01 70 24 75 74 84 b3 58 84 23 6d 45 61 46 c4 12 a5 5a 39 79 5f aa c3 9d c6 30 1c 8a 70 a2 bf 86 d3 c0 46 03 fe 8e 08 27 e6 0a 9e 55 cf 49 72 03 68 be f1 7c 9c 75 58 2c 4b 04 1d ad e2 80 2b da d0 ce 16 c3 ab 75 99 b7 e1 08 4f e2 c5 1b
          Data Ascii: 9Np$utX#mEaFZ9y_0pF'UIrh|uX,K+uONN86gmE)K'nZLH'4NoE+!^;3H*p:P97l#9Mb>z%3=dAD[CGvZ|%[WS-40@[b_q
          Feb 1, 2021 22:28:26.157443047 CET317INData Raw: c5 3d 05 f8 03 96 5c ad 2c 5e 5c d9 5b 5c 61 37 1f 78 34 a7 05 78 20 80 ee f2 16 6b f1 6a bc 0d e7 6d da 21 6e 0b c6 c2 40 00 de e2 8d 8a 40 de 06 7b 69 69 e9 d5 d6 c2 42 7f e9 54 c0 97 af 63 85 5e 62 0a f0 3d 26 3e 2e 96 d8 9e f8 bf f2 89 47 73
          Data Ascii: =\,^\[\a7x4x kjm!n@@{iiBTc^b=&>.GsZs^Kw^QM ttiA'Bgj'"=S5xJL(&YG,{Hg</AJG\tx;t"ap"KQ6G


          Session IDSource IPSource PortDestination IPDestination PortProcess
          60192.168.2.44980478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.089423895 CET1347OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.312438965 CET1377INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 7376
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-1cd0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c d0 00 12 00 00 00 00 33 94 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 75 0e c1 cd 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 ce 00 00 24 62 2b cf ca af 68 64 6d 78 00 00 18 28 00 00 00 32 00 00 00 90 8b 95 95 1a 68 65 61 64 00 00 18 5c 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 18 94 00 00 00 1f 00 00 00 24 09 85 05 12 68 6d 74 78 00 00 18 b4 00 00 00 e6 00 00 02 18 01 98 2a d9 6c 6f 63 61 00 00 19 9c 00 00 01 0c 00 00 01 0e 0c 7d 04 15 6d 61 78 70 00 00 1a a8 00 00 00 20 00 00 00 20 02 b6 03 7b 6e 61 6d 65 00 00 1a c8 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 1b a4 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b b8 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 fe cb 38 81 81 95 81 81 75 16 ab 31 03 03 a3 3c 84 66 be c8 90 c6 c4 c0 c0 00 c4 50 a0 c0 c0 c0 82 2c e0 ee ef ef ce e0 c0 c8 a4 b0 9a 8d e1 1f 03 43 1a fb 2c 26 a0 1a c6 f9 20 39 16 2b d6 0d 0c 0a 40 c8 0c 00 13 9c 0b 09 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 ac 00 8f 00 82 00 66 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF3GDEF'.GPOSP0GSUB56OS/2O`ucmap<CBcvt XX,fpgm4"gaspLglyfX$b+hdmx(2head\665hhea$hmtx*loca}maxp {name<post mdprep{ox 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f8u1<fP,C,& 9+@xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*xdNZ`V4<f` !:x]GAg"@qG
          Feb 1, 2021 22:28:30.318500996 CET1378INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:30.386773109 CET1383INData Raw: 42 8c 24 55 32 25 ce 2d a2 c4 33 55 6f 8a 02 a1 70 4a 19 17 af 5b 0e c8 46 fd 44 7c 02 06 16 81 d2 82 02 22 be d3 40 3e 7a fe 85 e7 48 7c fb fc e9 bd 26 97 d4 8e bf 80 46 dd 2d e2 bd e2 4d 9e 1f fe 3b ff 47 ec fe f1 02 9a 90 75 a0 fe 9a ea 31 db
          Data Ascii: B$U2%-3UopJ[FD|"@>zH|&F-M;Gu1wmy!J$l9X:1&=LO%e^|:i|heJ`;PG--;L|>1bS"y>C.fTs)<wNPus#[bi
          Feb 1, 2021 22:28:30.386790037 CET1385INData Raw: aa 8a e6 4d 80 67 0b 80 47 c8 2f 88 b7 8b 8c 68 d7 6e 44 e4 97 ab 2a 2b 87 96 97 1b 5d 92 2c 22 0a 97 8f 38 94 c1 ee 56 71 8a 9a 60 cf 26 4a fc 38 69 4d 16 ad 33 de 93 e8 11 32 4f 58 08 99 93 50 37 16 61 d5 6a 69 8e 9c c1 11 b2 a5 d8 80 2f 5b 20
          Data Ascii: MgG/hnD*+],"8Vq`&J8iM32OXP7aji/[ `+!{^gm$)N3]q/H-0~jyequ~PL$ +2@EI!I'25djHdXt\[S<4yGg?
          Feb 1, 2021 22:28:30.393407106 CET1386INData Raw: 40 5d a3 d5 aa 74 6d f7 e0 0e 97 c4 1d bd d4 b2 86 8c f5 88 3e a3 6a 23 a5 e3 36 97 9b 35 97 1e 7a ca 8c a2 32 bc 5b 57 bc 91 6e e2 80 34 fe 23 35 fe 9e 03 7e e1 bf 98 2d 3d ea 8d f4 44 60 42 4c 5d ff 8b a9 eb 9f 98 a2 b3 94 a9 97 9e 65 8f 34 04
          Data Ascii: @]tm>j#65z2[Wn4#5~-=D`BL]e4qqz%{79)^9s?D2\`hojCQ?3#1C%|s)P!0{q3kr7Me2vx)#<0.o9y_Km3bvVxO+s7
          Feb 1, 2021 22:28:30.393424034 CET1387INData Raw: 99 e2 87 6c 39 44 8f 14 58 7d 39 66 59 62 ff 52 74 03 37 3b f6 26 32 15 2e 13 d1 ce 19 34 70 ca b4 d1 45 29 27 ed 4d 45 bb 5e ab 6b 93 39 04 68 4d 9a 57 eb d0 3c cf fc c7 3f 86 1b 66 f5 89 ff ef af fd 6b 7f 5f ff e6 94 3e e3 fd 4a af d8 29 06 f6
          Data Ascii: l9DX}9fYbRt7;&2.4pE)'ME^k9hMW<?fk_>J)5*"fK?:#Odjx-lXQo=F4mja6mn\wU7REV$IYYlTSKDjp}~CO2NFj


          Session IDSource IPSource PortDestination IPDestination PortProcess
          61192.168.2.44980578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.173005104 CET1368OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7Cxs5.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.399554014 CET1388INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 15500
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-3c8c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 8c 00 12 00 00 00 00 73 1c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 50 00 00 00 60 75 2d 42 35 63 6d 61 70 00 00 04 d4 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 e8 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 07 40 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 2d 20 00 00 58 ee b0 ca 5b 84 68 64 6d 78 00 00 35 a0 00 00 00 63 00 00 01 08 0e 0f 22 0c 68 65 61 64 00 00 36 04 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 36 3c 00 00 00 1f 00 00 00 24 09 85 05 88 68 6d 74 78 00 00 36 5c 00 00 02 13 00 00 03 f0 c5 fe 56 2d 6c 6f 63 61 00 00 38 70 00 00 01 f1 00 00 01 fa 03 28 ed 1a 6d 61 78 70 00 00 3a 64 00 00 00 20 00 00 00 20 03 2c 03 7b 6e 61 6d 65 00 00 3a 84 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 3b 60 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b 74 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF<sGDEF5@`GPOS6/FGSUBNKOS/2P`u-B5cmap%cvt XX,fpgm@4"gasptglyf- X[hdmx5c"head6665hhea6<$hmtx6\V-loca8p(maxp:d ,{name:<post;` mdprep;t{ox@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:30.399574995 CET1390INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5@E.@#CUM@ Bgesc&#xeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FTe
          Feb 1, 2021 22:28:30.475893021 CET1397INData Raw: 28 95 22 12 26 22 95 35 24 db a3 0b 19 17 32 23 39 4e a4 ec 43 71 be 20 10 c5 d8 70 88 fb 4a fa 6f 43 55 23 7f b6 71 13 e2 16 3c c4 4f 3c 78 16 3a 68 f6 39 17 c9 3b 65 e4 dd 8b e1 37 c8 b6 7f 91 e5 da 3a 24 ac 0f 4d a3 7b 80 c0 f2 aa 6b e2 ed d2
          Data Ascii: ("&"5$2#9NCq pJoCU#q<O<x:h9;e7:$M{kT!=?w2V B`4AKt,BSP3X{kM+Hdw$-O?(T<J[TR#sC%T-B8
          Feb 1, 2021 22:28:30.475915909 CET1398INData Raw: 18 79 74 8b 9c 12 f9 09 e9 72 15 db fc 36 76 20 1e c1 6b e0 55 d8 63 b6 cc 6f f7 7d 96 e9 50 cb b5 8f 0e fd 9a 9c 5c 79 58 fb b8 9c bc fc c8 3d c2 5f 95 71 bb 8f 0a 5f 5c ef 23 e6 0f 1a 74 e3 7d 1e af b2 a2 15 4f 1c 34 a9 a3 c4 31 e0 c2 70 4b b1
          Data Ascii: ytr6v kUco}P\yX=_q_\#t}O41pKDkc!}rVS-4p'pNP+ld7eA7@PR@\CKeekocwL"1r%xKd+KK@3=>LBh*)1+4M@;i(
          Feb 1, 2021 22:28:30.476345062 CET1400INData Raw: 96 1e a9 98 15 73 5d de c1 cb 6c a4 21 36 a2 32 27 75 d6 0a 30 39 56 97 c3 4e 6f e6 03 5b 34 3b 8f fa 92 2c fe 52 f8 e2 c9 8b 9f 8b c1 b5 b3 be 33 ac 9b 35 63 2d ed 7d 8d d8 b4 df be 9e fb bd f6 23 31 7e 6e 3e 72 89 f4 5b 7a f8 a9 a7 0e 45 24 46
          Data Ascii: s]l!62'u09VNo[4;,R35c-}#1~n>r[zE$F#mYB3bVhB#M)F5n,:i!6Wy]l>sbx&b.Ljc1tbRn^?S^~Nte;4j*c{vs~0y_q;SqOI};
          Feb 1, 2021 22:28:30.476362944 CET1401INData Raw: 12 99 8c b2 f8 49 c9 32 2b 2e 6e 48 a9 31 92 72 9a 95 ec 10 cb a1 ee ba 7a 34 83 d3 62 a7 51 3b b3 45 4c 4b 96 22 96 55 34 e6 ab f3 c3 7a b5 9c 3b e8 91 af 2e f4 ed de 6a ee c0 13 4a 5b 92 ea 6b 39 7d 2d f9 a4 99 f6 dd 6d 4d 67 ad a6 de df 49 a1
          Data Ascii: I2+.nH1rz4bQ;ELK"U4z;.jJ[k9}-mMgIU{-gIJ1W$ V9<FjNtyV1?k16!)rj^~RI|h0]:}mg,hk8i<{+
          Feb 1, 2021 22:28:30.550261021 CET1420INData Raw: 37 12 49 79 27 61 c3 7d 6f be 61 0a 2f bc aa 55 6a 1f 09 df 54 ba 1f 3c 79 b2 4c f8 28 82 4c 88 13 c4 7b 90 d6 a9 aa 21 4a 6b dd a0 89 2e cf de d2 4b 39 6c 71 7c de ee 0b 0a 35 84 ab 72 9c 8d ef 7b c1 5a 5b 47 3f 23 dd e3 d5 a3 16 c8 53 71 b1 38
          Data Ascii: 7Iy'a}oa/UjT<yL(L{!Jk.K9lq|5r{Z[G?#Sq8aGc+baYa@>E\?FDX&:H&_L\[dlaEO^ F[Z9#Lr7\q<&jj01EGke37aLnY($<g=3M0
          Feb 1, 2021 22:28:30.550285101 CET1422INData Raw: 65 68 f7 ee dd 7b cf 55 7e 7d 00 28 3c 80 55 58 81 a4 a0 d4 bc 70 58 f5 f0 dd 75 8a 87 23 41 35 9b 10 74 e2 ab b6 e5 2c 5c 64 e9 ac fc 96 e9 6b 96 be 15 40 a3 97 ea 68 05 54 b7 9d 67 0b b7 2f 68 8d 79 39 8b 95 b3 d8 63 b0 ad 0d 05 b5 3b 05 86 0d
          Data Ascii: eh{U~}(<UXpXu#A5t,\dk@hTg/hy9c;9%Y6pF?!0PX7ivOyT!N<g3uq1mGgP]/K]v#%*(&)+p<(Z@JVs?c'z=&^Tz
          Feb 1, 2021 22:28:30.551007032 CET1423INData Raw: a4 0d fc c4 3a 75 35 2e da 07 c7 47 33 ef d9 12 b1 8f 48 a3 6d 17 36 3a 5e 66 05 28 c7 0b e3 5a d1 a3 5d 1f ee 32 73 f9 c8 1e 88 02 b3 c9 0d dd 42 15 21 17 04 b0 f2 2d 04 84 d4 de 42 a0 84 3f a3 59 74 4b 29 80 00 bb c4 12 5a 5f 9e 8b 57 49 90 06
          Data Ascii: :u5.G3Hm6:^f(Z]2sB!-B?YtK)Z_WIAIv>]$>m76bS@c7CZ2j(yGI^Aq;Y+@@Xd/[[3n(D|:ZIbA}S_
          Feb 1, 2021 22:28:30.551023960 CET1424INData Raw: d6 75 db 6e 28 bb bd cb 4a e7 87 f7 8f 0e 8a b7 22 77 a2 74 4b 79 d0 5c e5 41 3d 70 14 9b 67 78 50 be 15 f0 20 0b 94 6f f6 ac c3 0c ff 09 c6 8a 16 8c 15 09 8a 70 e7 84 c4 a1 a9 c4 8c 0a 32 64 ae 91 11 ae 1b 08 ab 8e f6 dd 06 8d 39 ad 98 7b e1 6c
          Data Ascii: un(J"wtKy\A=pgxP op2d9{lfetSqsMoi d.S}'XfO5iu[/$7NV=?]lYoRj+Gc{mN:-d_m310[.mSa]^"FOm&stn
          Feb 1, 2021 22:28:30.551037073 CET1425INData Raw: 2e 5d cd 8a 7d d5 03 53 33 a6 f4 e8 b2 96 23 b0 ca cb ab 2a 10 dd 2b d0 8b ba 8d 62 bb ac 62 d6 fc e8 c0 f8 2a f5 e8 40 41 ab 5a a3 9e b2 c5 46 9a 2e d7 f7 e5 bd 43 38 33 8b 29 1b dc 95 cd 31 72 f5 12 9a 99 a8 e2 c5 48 d2 22 d1 f0 95 8a aa ea 42
          Data Ascii: .]}S3#*+bb*@AZF.C83)1rH"B7!Z%&nmeq[eT-dQi3d9y[f!Qjq6OBv3&&-?wpV}tw>dwet~}3e#sCwhDP-i1M8[o-I:R


          Session IDSource IPSource PortDestination IPDestination PortProcess
          62192.168.2.44980678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.187638998 CET1369OUTGET /index/it/fonts/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7Cw.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.426233053 CET1391INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 20156
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-4ebc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4e bc 00 12 00 00 00 00 8d 30 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 4e 00 00 00 60 74 9a 01 1f 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2c 0f 08 19 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 3a bf 00 00 6b b2 45 00 94 8e 68 64 6d 78 00 00 47 74 00 00 00 69 00 00 01 04 f9 02 ee f5 68 65 61 64 00 00 47 e0 00 00 00 36 00 00 00 36 fb 35 d2 9c 68 68 65 61 00 00 48 18 00 00 00 1f 00 00 00 24 09 85 05 84 68 6d 74 78 00 00 48 38 00 00 02 74 00 00 03 e0 6c 21 5a 4a 6c 6f 63 61 00 00 4a ac 00 00 01 e6 00 00 01 f2 28 05 0b eb 6d 61 78 70 00 00 4c 94 00 00 00 20 00 00 00 20 03 28 03 7b 6e 61 6d 65 00 00 4c b4 00 00 00 d9 00 00 01 9a 1e c6 3c 95 70 6f 73 74 00 00 4d 90 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4d a4 00 00 01 17 00 00 01 8f 9c 7b fc 6f 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFN0GDEFGdGPOSGSUB'rOS/2N`tcmap$Wcvt XX,fpgmt4"gaspglyf:kEhdmxGtiheadG665hheaH$hmtxH8tl!ZJlocaJ(maxpL ({nameL<postM mdprepM{ox1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:30.426254988 CET1393INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:30.503269911 CET1403INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:30.503293037 CET1404INData Raw: c3 1b 68 93 32 0a 6d 5a 8c 86 2d 45 db 94 d7 e8 df 52 65 eb 62 65 14 36 a1 61 80 60 62 79 5d 61 be 6a 0b d4 84 49 b2 90 58 8b 0c 01 3c 53 54 31 e2 aa a4 51 95 0e 52 a8 ea 4b f1 eb ab b1 07 94 d2 a3 86 1e 1d 21 c8 33 20 41 e3 08 f3 6a 56 d5 d8 63
          Data Ascii: h2mZ-ERebe6a`by]ajIX<ST1QRK!3 AjVcK1=?a$RSliV7$#UT5`MGdeyx_FOm~k?}9G_TsK$_xTfH@'TiT#Wj84"
          Feb 1, 2021 22:28:30.503766060 CET1405INData Raw: 40 79 a8 f4 05 04 c3 c8 ac 64 10 e8 e2 89 15 a7 4a 30 3f d7 ab 81 04 ae c0 0a 20 c3 48 23 8c 22 00 c2 02 29 54 60 91 6f 02 1a 24 5b e8 a1 04 50 96 3d 90 a7 79 d0 38 e2 bd 30 a4 8b 67 d6 5b 18 27 30 c9 4c 52 75 a1 f1 06 5e a5 36 68 99 32 61 fa 94
          Data Ascii: @ydJ0? H#")T`o$[P=y80g['0LRu^6h2ajB}&L4$~wkc{xx]>'$/`_8p{),FpoPs@|E8Xj!jgXYQVp>Uv7Qe@`@RF>
          Feb 1, 2021 22:28:30.503791094 CET1407INData Raw: d9 e6 e4 cf d1 5e 14 45 7a 3c f1 f3 17 ca 20 65 c5 8a 0d af f5 0f 45 4e e3 2f 80 21 11 40 cc 96 ec a0 06 3f e8 29 fb f9 07 50 bc f9 69 48 c0 81 37 cb 5f 8c 59 a8 48 43 45 71 ee c3 42 2e 76 1f 8e f0 65 bf 8a 40 4c ac 40 4c 4d 64 22 67 21 5d 09 cd
          Data Ascii: ^Ez< eEN/!@?)PiH7_YHCEqB.ve@L@LMd"g!]:{(OGBA]q.O`hb3SF#>,ZMacz4Z)cv`S1*|uTS_OL7$V}xyHiAwImE$!j5@i
          Feb 1, 2021 22:28:30.573537111 CET1426INData Raw: 24 54 73 3b ae ae 1c 8c c9 93 84 a1 22 b3 42 66 0a e1 d3 94 f7 77 76 7b 7c 6a ce 95 8c 13 73 73 26 e6 cc 5b 72 ff e4 b7 97 66 df cf 3d 51 34 77 66 0e 9a 34 61 4a e6 cc cd 23 0e 7d 9e fd 7e ce c2 75 79 93 06 e6 25 b5 29 dd e7 b8 3b f1 ea dc 85 85
          Data Ascii: $Ts;"Bfwv{|jss&[rf=Q4wf4aJ#}~uy%);yXfZxu#ZsEy2W8"<YJ132"jiy1N9y^`~h?k|,|";7^VAMqAC[e0D mQJmJ+(\,z6*
          Feb 1, 2021 22:28:30.573559046 CET1428INData Raw: 8e 34 9c 35 1c c8 c9 4f 5a 12 a4 2b a5 e1 1a 12 68 4f a5 5c 6c 54 93 39 d0 eb 69 82 ec f6 f2 e5 c2 f6 b5 a9 36 df 84 c4 a2 93 27 85 03 2b f3 77 9f d4 16 fa de 1f b5 b2 ac 17 60 18 aa f4 16 32 09 ce c3 21 1e 16 c8 55 58 fe d1 55 80 04 1c 78 1e 3b
          Data Ascii: 45OZ+hO\lT9i6'+w`2!UXUx;,}50&x2T`w9O"UqsTz}8rrzowZtlFhN$,]d|'q)^svgKr8?N1u{#LYE{^
          Feb 1, 2021 22:28:30.574950933 CET1429INData Raw: 9d f8 88 0e 03 c7 05 0f c1 cd 3b 27 3f 20 01 e8 da d7 cf 9e 7b 1f d5 56 3e ba 8e 0f a3 a5 ce ef 9d 9f a0 f5 ca 78 6c c2 46 40 60 52 3a 08 b5 19 5d a4 cb a4 87 97 63 8a 69 af ca d2 59 86 60 fa 65 9e 0e e8 e7 55 54 f4 a6 1a 69 ba 9f c0 70 f0 e2 69
          Data Ascii: ;'? {V>xlF@`R:]ciY`eUTipiek53wiR=gU>/J(>]THX@gS50-=i:_*;RCTuRAjC8h#:xnM\VI_WzWVR/#V
          Feb 1, 2021 22:28:30.574970961 CET1431INData Raw: 98 ad 6e ab c3 7c 5a 12 dd 17 a2 05 3c 48 f6 ab 63 63 56 bb e5 08 f8 69 fc c8 8d 20 56 a1 e3 d0 62 de d1 c1 5e 93 24 30 1b de a6 71 c4 88 9e 87 ea 90 c9 12 b9 c9 62 f3 c4 db f4 ee 72 eb f8 d0 10 31 a6 5a 48 6a 0a ae 66 8a 13 b1 3a 25 a4 5a 8c 48
          Data Ascii: n|Z<HccVi Vb^$0qbr1ZHjf:%ZHkEZ(9\3d96CPO)OJOhjrE1k;2wvkIn%=G;|g?[kk}nt!pL9UW@kyY,q:d_]ZP:_
          Feb 1, 2021 22:28:30.574987888 CET1432INData Raw: 2d 09 a9 63 97 56 76 04 0b 7c d0 5c e0 05 5c 8c f7 42 f3 e7 eb cc d5 d3 b6 a1 80 6d db e6 2f dc b6 b9 e3 9c f6 1d 9a 35 ed 80 c4 e1 9b 2e 5f d8 d1 a1 f8 c2 e5 ad e2 c8 ac c9 a3 3b 0d 9f 3c 71 38 d5 af 23 61 83 10 2c 1c 85 04 d8 e6 0b a0 86 6d a8
          Data Ascii: -cVv|\\Bm/5._;<q8#a,mk!0x9o'`D:C;2wx/}/|cLScowCM;2[;,W-]WEuG,y>Qx[A%=\0Q2Ih*Hotl


          Session IDSource IPSource PortDestination IPDestination PortProcess
          63192.168.2.44980778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.210484982 CET1374OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCkYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.447607040 CET1394INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 19288
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-4b58"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4b 58 00 12 00 00 00 00 89 94 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4c 00 00 00 60 7b 92 86 36 63 6d 61 70 00 00 06 d4 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c4 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 09 10 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0a 44 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 50 00 00 39 f8 00 00 6e 2a fa 85 c2 1a 68 64 6d 78 00 00 44 48 00 00 00 6e 00 00 00 f8 28 1a 36 16 68 65 61 64 00 00 44 b8 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 44 f0 00 00 00 1f 00 00 00 24 09 f4 05 93 68 6d 74 78 00 00 45 10 00 00 02 90 00 00 03 b0 17 3a 27 99 6c 6f 63 61 00 00 47 a0 00 00 01 da 00 00 01 da 14 52 f8 91 6d 61 78 70 00 00 49 7c 00 00 00 20 00 00 00 20 03 1c 02 d3 6e 61 6d 65 00 00 49 9c 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 4a 7c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4a 90 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFKXGDEF~GPOS1BqmeEGSUBP56OS/2L`{6cmapS(Ncvt JJV0Xfpgm3cgaspDglyfP9n*hdmxDHn(6headD66hheaD$hmtxE:'locaGRmaxpI| nameI!^?postJ| mdprepJx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:30.447627068 CET1395INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:30.527743101 CET1415INData Raw: 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33 87 75 22 14
          Data Ascii: HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQPe-,+66T9x||IrlY
          Feb 1, 2021 22:28:30.527761936 CET1416INData Raw: f8 66 eb 1a a6 bc d1 26 e6 a0 2d e1 72 f7 56 e3 09 90 c6 c8 f1 18 e4 38 91 b4 72 c7 05 f9 d9 48 e4 27 d2 50 c6 c5 07 db 8f 9b 6a 23 39 a3 31 91 c2 bb 45 ea 5d 71 c1 c6 9e 91 99 6b d1 22 f5 d4 9e 5d 23 16 69 0e 78 5d 63 9c c9 04 37 27 51 08 a3 27
          Data Ascii: f&-rV8rH'Pj#91E]qk"]#ix]c7'Q'W~aQB\=g{f5|KKH4R">!yP5hex4P3vAx1lcktdVeXbM!4!6ZS!(8G
          Feb 1, 2021 22:28:30.528515100 CET1417INData Raw: 2e 87 5f 1e 8f 5f 97 a5 58 15 fc a1 19 f7 ce 7d f7 f9 ed 1d 07 35 25 ec 38 54 61 c7 09 2d 5e a2 5e 2d 59 a1 b9 29 be 23 97 38 01 bf 03 3f 46 f0 99 10 78 a6 78 e0 a6 68 6d aa d6 a1 55 f2 f1 3b 39 97 f8 8d 2a de a8 8a e7 5b 15 0b ff 61 63 0b 6f 41
          Data Ascii: .__X}5%8Ta-^^-Y)#8?FxxhmU;9*[acoA<|)K<QVOZ(RH;R' UQof/Ccpp`qs1ryd3a~sNckF,]7;_*Fg$E$qJ9fp?j+d
          Feb 1, 2021 22:28:30.528533936 CET1419INData Raw: 26 bf 73 1b f4 6c 06 db dc 99 6d 63 73 20 e6 17 3e 63 fa 13 42 2f a9 b5 cb e4 1f 86 ff 5a fe 41 2f b1 65 ac 90 4e 54 5a 17 bb f1 19 40 aa 13 a2 b9 88 bf 19 c9 8c 20 45 1a 82 bd b8 21 d8 8b 1b fe 27 5e fc 7f e7 bb 95 3b bd d9 b5 5e 73 d9 5a 08 65
          Data Ascii: &slmcs >cB/ZA/eNTZ@ E!'^;^sZeBm!bnC8>PxGy>}Cg"{Yy64{389\+oL:X;:w]7|V&+|ymY}nZ9ltAwo]X~
          Feb 1, 2021 22:28:30.601531029 CET1444INData Raw: 24 7f 3a 98 2a 24 e1 5b f0 fa 25 81 38 8b 5f 12 71 5a 61 c6 3e 51 bc d2 31 ee d2 17 6e 0f bb 4f f3 ea 34 68 a4 f9 fb 96 a6 71 5e dd 06 00 21 fd dc 83 37 5f 8e ed c8 c3 0f 9d 78 f1 ce af 3b ba f5 1d 39 7e f3 f4 21 9d 9b 8f f8 a2 ff 83 0b ac 1e ce
          Data Ascii: $:*$[%8_qZa>Q1nO4hq^!7_x;9~!<JQ?(%(T<Le(aF,g=Xu2#!Iee4OHE?2]GG6%5b562 dvx"rd\;%g &2EAYxTL
          Feb 1, 2021 22:28:30.601548910 CET1445INData Raw: b3 e1 e5 5b 50 f3 d6 2b ec 04 ab 14 32 f1 87 71 57 06 8d 0f 81 1f 42 26 d0 cd 27 d9 36 d7 3a c8 3b d6 ec 14 3c bb 7e 1d db 72 62 c2 81 e3 c7 15 c3 91 bd 7b 8f 10 45 74 11 b9 44 17 51 2c 31 93 02 b7 22 aa 6c 4e 85 27 13 fc 68 78 52 37 91 53 91 db
          Data Ascii: [P+2qWB&'6:;<~rb{EtDQ,1"lN'hxR7S8b0_C3L^ :R!QI}8p0YXj/J$+,b' 7|w?M5Ib$XVv+AQ:Iff:k|8bw\x'aE}+dBPzNGP
          Feb 1, 2021 22:28:30.602998972 CET1446INData Raw: 92 ed b7 1a dc fd e4 56 de 9d 05 8b b6 dd 6d fc 37 ec 5a 33 7d 15 db 05 6f ad 9e be 1a 06 ac 9e b1 1a 9a b0 c1 ab a7 ad 22 e0 0d 51 97 97 cc d6 78 89 8e c4 72 76 5d 4a 58 30 0b 46 7b ae c5 6e 36 7a 9d 2b 00 4e c0 4a 4d da 54 b8 39 04 ce e1 e7 12
          Data Ascii: Vm7Z3}o"Qxrv]JX0F{n6z+NJMT94OFTFs[krt COzdh[4eLf2b\}xZk<oi9avBk=I`7CDDyfYsiD%*v>e5XIh4d<:5b'dF
          Feb 1, 2021 22:28:30.603019953 CET1448INData Raw: 62 11 de 2f e1 cd 95 2b 7d 1d 54 5f 7f 0d 0b 08 90 a7 08 d1 ec 13 5e a8 ef 93 f7 95 cb 32 f5 31 c4 65 1a a2 0d bc 0d 00 e4 8d 52 6a 10 d1 11 10 12 d4 dc 95 fd a8 c7 af db 74 76 86 8d a1 ae be 5e e8 cf 16 c2 1b ec 63 da de bb 4e dd 73 c3 fb 25 6d
          Data Ascii: b/+}T_^21eRjtv^cNs%mV|ibRXIKTQI6gWF:SMi}CTf-73-u'IzJTT!wVR'<\J,C:b-0KnN/
          Feb 1, 2021 22:28:30.603037119 CET1449INData Raw: f4 9a e5 48 2a 99 e8 4e 4c b3 88 2e 0d d1 97 23 67 14 12 6f c9 11 82 b7 64 dc 7f 91 cc f7 5f 24 3b 92 e9 48 97 3e 44 52 7f b2 c8 eb 88 dc 52 68 f2 7d 32 e2 9f 2f cc b0 fb b9 15 2e b1 f4 ad 19 0a df 59 6e a3 0b f7 15 85 4f 9d b9 f6 f9 c4 2b ab bf
          Data Ascii: H*NL.#god_$;H>DRRh}2/.YnO+=DoOxMI9lAC756~KT]4\(f_wrmK+5811fKx1d"Y`W?wh`S]go6Ob_EjR


          Session IDSource IPSource PortDestination IPDestination PortProcess
          64192.168.2.44980878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.271826982 CET1374OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCAYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.522198915 CET1412INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 12616
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-3148"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 31 48 00 12 00 00 00 00 5b 7c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7b 3a a2 39 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 0a e4 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0c 18 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 24 00 00 20 05 00 00 3f 02 50 0c 74 8e 68 64 6d 78 00 00 2c 2c 00 00 00 4d 00 00 00 94 a3 a3 aa 2c 68 65 61 64 00 00 2c 7c 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 2c b4 00 00 00 1f 00 00 00 24 09 f4 05 2e 68 6d 74 78 00 00 2c d4 00 00 01 85 00 00 02 1c 3d 8a 28 4d 6c 6f 63 61 00 00 2e 5c 00 00 01 10 00 00 01 10 dd fe ee 85 6d 61 78 70 00 00 2f 6c 00 00 00 20 00 00 00 20 02 b7 02 d3 6e 61 6d 65 00 00 2f 8c 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 30 6c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 30 80 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF1H[|GDEFJjtGPOSzCGSUBh56OS/2N`{:9cmapd1cvt JJV0Xfpgm3cgaspglyf$ ?Pthdmx,,M,head,|66hhea,$.hmtx,=(Mloca.\maxp/l name/!^?post0l mdprep0xQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:30.522217035 CET1413INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:30.595283985 CET1438INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:30.595304966 CET1439INData Raw: 31 5e ca 04 5a 40 1a 57 6f 56 3a 46 7e c1 9d 64 16 7d e0 ac 29 74 8e be 6c f0 a0 96 0b 1e 7a cb 3c 48 da 92 7c 42 e6 ce 1a 2f e2 c6 9a 13 cb 8e 08 a0 2b 7f 6a 39 3d 40 fb d0 fd 98 85 1a 66 92 b2 c8 52 53 28 f2 26 e9 cd ef 3f 8f bd bd 2c 62 b9 51
          Data Ascii: 1^Z@WoV:F~d})tlz<H|B/+j9=@fRS(&?,bQ1__`'5'{B3%:yVG5$HfEb|s4o8,v=1z9Wo8a*9B ..T):p2$7iaZ~ya$2%
          Feb 1, 2021 22:28:30.598202944 CET1441INData Raw: ac 04 64 65 e5 eb 69 21 90 27 f2 81 d7 a7 83 dc 0c f6 85 08 30 d2 a5 f3 ec 75 0f 7d fe 8a b6 9b 56 4e bf a1 a8 c3 ec b5 8b f7 87 67 ff 67 12 da 49 71 8f 72 cc 68 76 53 5e d7 55 33 1e db f0 ce 53 f3 5b b7 6a 56 98 db e1 99 fb 97 86 4a 5f 1c d3 a3
          Data Ascii: dei!'0u}VNggIqrhvS^U3S[jVJ_BSeZT'Kn89>rxr##{p]K!.@ptT+sDF$cashbF`WXB%x#}Pnq-./[2=>7wW;Qn 0 94L
          Feb 1, 2021 22:28:30.598222971 CET1442INData Raw: be 48 2f a6 a4 d2 27 71 22 7d 8a 0c 6b 8b e6 6f c9 4b 55 9d 94 8f 69 19 7d 1c f4 0e db 02 c2 13 17 c5 40 cb 28 7f 76 46 d8 a5 e8 6b 70 f0 2b 57 0e c2 fb 01 e6 b8 da f7 4e 06 24 ca f8 5b 07 f6 56 67 00 a0 c5 39 c5 00 ce c9 b5 a4 b9 c1 a9 e7 d7 20
          Data Ascii: H/'q"}koKUi}@(vFkp+WN$[Vg9 /(:sw.@o=J/>OYwUUD0)xKr>\Zkvj?m/k>9K)7?ZMsmH3E?mTuAnXbF[@6u }[o
          Feb 1, 2021 22:28:30.667812109 CET1461INData Raw: 38 d9 33 e7 76 dc 09 04 86 d6 1c 57 b6 9a bd 90 0a cd e0 56 2d 4d cc 50 43 69 4e 36 fc 81 5a 50 9b 7a 55 a4 b8 8c 48 d1 3c 2e ce aa 96 e8 71 f1 43 0a f0 cf c3 69 72 f8 c8 b6 b8 32 c5 76 e5 27 25 31 c8 c2 46 49 66 0b 43 0e 05 be 0c 8b 87 db c2 9d
          Data Ascii: 83vWV-MPCiN6ZPzUH<.qCir2v'%1FIfC$}~liIwg.5Pz=-zN7._\9k29M@9mZv3SwirYwg3/8amgmpb\nn(#dcvp.f
          Feb 1, 2021 22:28:30.667831898 CET1462INData Raw: ac f0 b1 b8 cf 8f b6 8d 41 d2 69 c9 f6 fd 87 36 d3 81 97 89 67 45 9b 8e f3 48 cd d7 a1 d7 bf 52 fa 9c 88 ec a7 bb 7a 75 5d 65 60 58 d3 20 b5 48 f4 e4 5e de 93 fb 52 fe b8 27 97 41 4f c3 3d b9 bd e1 9e 5c 66 5b ee c9 83 b8 62 e9 b6 03 87 b6 d2 41
          Data Ascii: Ai6gEHRzu]e`X H^R'AO=\f[bAW7hqZ-Eyq~$w%-s][,OQ~3L5I~AaqkiWr%W/W.|&dieicI95/Yb$hDUTnj#G>X
          Feb 1, 2021 22:28:30.668207884 CET1463INData Raw: 27 29 a4 d1 83 7c 46 3f 3e 82 13 e9 d3 b8 88 ae 26 fd 23 6f b0 89 fc 46 d2 25 32 bc fa 7c 4d 8d fe e4 95 25 91 64 81 05 00 2d e0 87 3e d8 06 bc 75 5c 2e f9 60 a8 31 8b 2d 76 be d8 ad 68 69 c3 ce 6f 22 ce 4f c7 6b d8 f9 ee 3a 92 c4 b1 07 07 b9 af
          Data Ascii: ')|F?>&#oF%2|M%d->u\.`1-vhio"Ok:`8&%K<PR#F4)k#Q6r30XCrpi_=x==S#a'a#Z~;Fn76kkIl<E`F jMfC^1,x
          Feb 1, 2021 22:28:30.668226957 CET1464INData Raw: b2 98 e9 c6 33 25 e7 6e b4 33 a6 41 b9 68 8b 71 b5 3f 63 6b 79 a5 f3 37 39 93 b7 9c 53 98 bf 4b e3 ae bc 8c bd d5 27 9d 7f 3a 7b f3 99 c1 fd 1c 2d 8d b9 b1 b7 3f cb dd 6a 61 f5 09 f2 46 6b ad 46 96 bb c9 a4 fb 49 b7 21 bd f5 ed 10 05 93 01 91 0c
          Data Ascii: 3%n3Ahq?cky79SK':{-?jaFkFI!OOOOd4yjvaF9WF.i^d!m_$3|O~7n4


          Session IDSource IPSource PortDestination IPDestination PortProcess
          65192.168.2.44980978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.289551020 CET1375OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCgYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.521460056 CET1409INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 2132
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-854"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 54 00 12 00 00 00 00 0a 30 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 94 7f e0 70 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 03 18 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 04 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 58 00 00 01 88 00 00 01 bc f2 70 e3 3a 68 64 6d 78 00 00 05 e0 00 00 00 14 00 00 00 14 0f 08 09 10 68 65 61 64 00 00 05 f4 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 06 2c 00 00 00 1f 00 00 00 24 09 f4 04 ae 68 6d 74 78 00 00 06 4c 00 00 00 1c 00 00 00 1c 11 d1 ff 81 6c 6f 63 61 00 00 06 68 00 00 00 10 00 00 00 10 01 70 02 22 6d 61 78 70 00 00 06 78 00 00 00 20 00 00 00 20 02 37 02 d3 6e 61 6d 65 00 00 06 98 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 07 78 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 8c 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 91 63 da c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 0a f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 d6 6f 0a 5c 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 dd 00 05 04 a3 00 03 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 31 77 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33 87 75 22 14 91 45 b7 dd 18 f2 7d 79 b6 5b 7b 60 d0 1d 59 f4 76 86 dc 21 16 60 e4 fd ae 69 85 c2 7b e1 35 b5 7d fd b7 d7 9c fd 07 f1 6f 80 68 98 d6 bc c8 9a 4b a1 95 d8 02 ad b4 0a 0b 29 b1 e8 9b 69 ee d2 30 51 91 c5 a1 81 4e 2d 8e 0c 06 21 8e 4d 75 c9 4b e9 73 b7 8a 59 87 3d d7 3d 56 ce dc 8a e9 68 f3 46 02 3a c8 65 59 9f b2 96 51 50 9c 18
          Data Ascii: wOFFT0GDEF&FGPOSUpGSUB56OS/2DM`pcmap7X ^cvt JJV0Xfpgm3cgaspLglyfXp:hdmxhead66hhea,$hmtxLlocahp"maxpx 7name!^?postx mdprepxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fc:QB3_dHcb``b(p`@lg11(00Xn`PBfo\x%IXL"~MnE.<$#X6.*N`1|` !:x]GAg"@1wqG0_]?w=~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQP
          Feb 1, 2021 22:28:30.521478891 CET1410INData Raw: c4 65 2d d9 9d ab 06 2c 11 2b 36 88 36 09 d9 1f 54 39 88 bb 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 44 90 01 44 43 51 14 86 cf b9 f7 dd 5e bd b5 7a af b5 15 2b bc c6 a0 f4 aa b5 12 29 a1 04 54 2a 6d aa 10 28 a2 29 2d 85 00 08 02 80 00 11 10
          Data Ascii: e-,+66T9xDDCQ^z+)T*m()-g#T bQTv'w PEP1bN0*:OkpCw7I{`&44es6lbw)>7[aK_^`lBXQKBzde\ICy\(


          Session IDSource IPSource PortDestination IPDestination PortProcess
          66192.168.2.44981078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.666542053 CET1459OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCcYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.893682957 CET1470INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 9076
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-2374"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 23 74 00 12 00 00 00 00 39 d4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 36 84 f9 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 07 30 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 08 64 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 70 00 00 16 9d 00 00 26 da 6f 0e 66 ad 68 64 6d 78 00 00 1f 10 00 00 00 40 00 00 00 70 76 76 76 d2 68 65 61 64 00 00 1f 50 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 1f 88 00 00 00 1f 00 00 00 24 09 f4 05 0a 68 6d 74 78 00 00 1f a8 00 00 01 27 00 00 01 8c 90 13 15 95 6c 6f 63 61 00 00 20 d0 00 00 00 c8 00 00 00 c8 3e a3 47 d7 6d 61 78 70 00 00 21 98 00 00 00 20 00 00 00 20 02 93 02 d3 6e 61 6d 65 00 00 21 b8 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 22 98 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 22 ac 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF#t9GDEFEdsGPOS,4GSUB56OS/2@M`y6cmapQ$V"cvt JJV0Xfpgm03cgaspdglyfp&ofhdmx@pvvvheadP66hhea$hmtx'loca >Gmaxp! name!!^?post" mdprep"xQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:30.893724918 CET1471INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:31.016819000 CET1476INData Raw: 4b 5e d3 44 33 4d ae 76 ee 02 7e e6 07 f9 62 ac 23 9f 3e 9c 7f 0e 9f 42 06 7c c1 3f e1 17 82 7e 13 74 e0 9b 91 b9 91 b4 88 da 08 ea 68 2e f2 53 80 fc 64 22 67 85 e4 6e 33 bb a8 58 1c 9e ad 1b 34 22 3e 1d 71 be 00 ef 0e 7f 51 9e 8f 80 d8 ed ab 5c
          Data Ascii: K^D3Mv~b#>B|?~th.Sd"gn3X4">qQ\NZGgE>e`,_.[?p!N7T9]fsTu\`^41j<A?-t!_|y_x! fPj;'mO@gW4
          Feb 1, 2021 22:28:31.019566059 CET1478INData Raw: 62 d2 76 9d b1 b8 69 54 98 d6 d0 10 18 69 3f 69 88 7c a6 68 68 03 48 10 35 0d b4 98 a8 01 59 f7 aa 64 e4 c2 81 7a be 1f f2 7a 7c 0e 97 f2 08 d4 f0 bb e0 76 3e 5b e9 c1 a7 c1 dd 5c 8b be 87 9c 6d 53 0e d1 73 b4 be 84 91 6c 82 f7 36 48 04 15 6e 32
          Data Ascii: bviTi?i|hhH5Ydzz|v>[\mSsl6Hn2OsPlP)Ogph-u/o0I@['z-[\\1r"FzTwn^5WjCjUkmm/ =D%KmKu
          Feb 1, 2021 22:28:31.019612074 CET1479INData Raw: 72 4d 4d b3 22 d7 d3 e2 3d 19 73 19 a2 28 d8 92 da 05 d8 24 b0 eb 16 7e 80 6f 85 0a b8 97 3e de fc 1d af 87 37 15 3f 6a 72 30 62 f7 37 b4 52 92 4f 2a c8 a5 66 f0 ac 0e 42 09 41 dd 70 27 62 f7 9c f8 2d dc 48 b8 51 93 02 af a7 26 e8 2e d3 cd c4 7f
          Data Ascii: rMM"=s($~o>7?jr0b7RO*fBAp'b-HQ&.l&xLn0SbHEu|k.77h[?zjX>W!W~wwN7oPkkEwg~2>#dUlY Q"sQJI,/Tz(V8L2o
          Feb 1, 2021 22:28:31.019648075 CET1480INData Raw: e8 b5 f7 2d b1 43 6d ed 6a 8d 0d bf 7d cb 41 4c 58 67 01 cb fa 05 4a 00 a2 5b f8 47 40 47 dc b7 92 ff 28 a6 c1 c8 f9 42 e4 dc 41 86 98 76 a7 0b f9 4e e8 f0 ff e2 b5 fa ff e7 a8 e8 a5 59 b1 49 b1 bb 0d 97 06 43 62 66 cc 16 f2 bd 85 45 25 9d 0a 06
          Data Ascii: -Cmj}ALXgJ[G@G(BAvNYICbfE%\|ZYQlFN!Cz%L$2G2+"vdd~C"{9`hOwow#_UD:?>dAk7|HXCiDL&QwE|A!*l!0.VK;
          Feb 1, 2021 22:28:31.092046976 CET1492INData Raw: 30 4d f9 5c 7e 70 79 7d 88 cd 6d 1a c2 ca 72 e6 07 16 0c 8a be e9 f5 c9 d7 75 ec b3 16 0a f9 e6 7b 8a c6 e7 e5 e6 95 4c 9c 36 a1 a2 f0 31 7e 18 aa 6f d1 eb cf e9 a6 0c 53 06 5f 38 fb 25 98 15 cd e7 97 2f 66 70 d0 46 d5 be ab ff 35 9a 4f 67 1a dc
          Data Ascii: 0M\~py}mru{L61~oS_8%/fpF5Og'|{R1qMgNu~9swv3*#oQ-,-xrL\Igze%v-;UZD?QmwxE@AcA\Ig0T)GmuKWuDI


          Session IDSource IPSource PortDestination IPDestination PortProcess
          67192.168.2.44981178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.667115927 CET1459OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:30.967573881 CET1472OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCsYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.012017965 CET1473INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 7252
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-1c54"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1c 54 00 12 00 00 00 00 33 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4e 00 00 00 60 76 3a c1 ce 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 04 08 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 05 3c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 48 00 00 12 9f 00 00 24 44 28 6e 18 f2 68 64 6d 78 00 00 17 e8 00 00 00 37 00 00 00 90 87 98 92 1d 68 65 61 64 00 00 18 20 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 18 58 00 00 00 1f 00 00 00 24 09 f4 05 2d 68 6d 74 78 00 00 18 78 00 00 00 ee 00 00 02 18 09 d7 1c c1 6c 6f 63 61 00 00 19 68 00 00 01 0d 00 00 01 0e 0c d1 04 4c 6d 61 78 70 00 00 1a 78 00 00 00 20 00 00 00 20 02 b6 02 d3 6e 61 6d 65 00 00 1a 98 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 1b 78 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 8c 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 4d 88 47 01 83 40 10 45 df 76 17 c9 78 c8 2d 06 38 e2 02 4f e9 f7 50 05 60 02 41 f4 3e f3 3b c6 5e 74 8d 03 f7 74 37 50 d7 c5 4d 43 a2 01 cd 76 02 f6 3c 44 71 1c 21 4a 4b ea e9 20 09 4f 8d a0 7e 00 f6 ee 2a 04 c1 0c ce c8 0a 38 00 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 dd 00 05 04 a3 00 03 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 31 77 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96
          Data Ascii: wOFFT3GDEF'.GPOS0GSUB56OS/2N`v:cmap8CBcvt JJV0Xfpgm3cgasp<glyfH$D(nhdmx7head 66hheaX$-hmtxxlocahLmaxpx name!^?postx mdprepx 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xMG@Evx-8OP`A>;^tt7PMCv<Dq!JK O~*8xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`1|` !:x]GAg"@1wqG0_]?
          Feb 1, 2021 22:28:31.016769886 CET1475INData Raw: 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c
          Data Ascii: w=~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQPe
          Feb 1, 2021 22:28:31.085462093 CET1488INData Raw: f4 38 ca 49 88 0e ff fb 08 3f e1 9f 4f 27 40 82 c6 0f bd b0 69 c9 bc e3 6f 1c 3b 8b 5e 5a 7a fc 49 67 00 85 53 01 c8 15 d2 47 c0 40 81 56 dd e6 f6 a4 a3 80 54 0e d9 7f 1c 85 90 22 57 0a ab 90 94 e5 2c 3e 4b c5 9a 9a 91 1a 7e b9 ba 8e 6c 37 de 23
          Data Ascii: 8I?O'@io;^ZzIgSG@VT"W,>K~l7#e]mhSFPzV?;!j~yymy 1Ih>]I0v*m};R-5|m;8mCA3,e RP|?7T4TScj#fmFD
          Feb 1, 2021 22:28:31.085517883 CET1489INData Raw: 4f 92 72 56 ed c6 a0 99 a6 a6 e6 9e ff 8e 9b 3d 7b dc d8 d9 b3 e7 76 2e e9 c4 7f 22 37 db e9 06 7a 88 b5 01 83 0a 9d 70 31 fe cc 71 b5 83 a2 86 13 5b 6e ae 71 63 a7 87 7a ae a3 73 e9 86 bb 00 28 4e b8 27 e9 23 f2 d9 e0 42 8f 13 45 5e 93 8e 2c 1f
          Data Ascii: OrV={v."7zp1q[nqczs(N'#BE^,u']6XT45]6iDiU:<ebOhR[ULlm>}w9mMO_CqlydpxRIh6*!R;LMhXO) Qcd+]^uV
          Feb 1, 2021 22:28:31.091981888 CET1491INData Raw: 86 32 f4 3b 20 c8 13 e0 d4 bd d7 02 fa 35 bc 8e 1b 78 1d 25 78 41 4c 42 33 39 df ed 0d 66 bf 17 67 5f 5a 45 40 33 79 df 1d 43 4d 88 94 9d 2f 52 f6 ff 48 89 29 26 95 e1 49 b1 68 54 e5 ca 01 a6 1d 67 66 79 d9 3f a1 3b b4 5e 77 b9 20 bd 87 e9 15 78
          Data Ascii: 2; 5x%xALB39fg_ZE@3yCM/RH)&IhTgfy?;^w x^3++[s<XEJxjoZU2*od9P^?U|-&'_oG?>NV0g9IOK[hJ"ZUj<<"`u$K[[11`3%T{O`
          Feb 1, 2021 22:28:31.093739033 CET1499INData Raw: d8 5d 1c f9 4e 3e d7 f7 f0 39 65 fd 97 41 c3 78 52 d6 53 d2 ef f7 fb aa 19 5f 95 c5 6e 55 df dd b9 83 9c 87 c1 d8 75 8f ee e9 1f ce 6a 1c 07 55 fd c2 e1 44 fa 8f fc 07 3f 2c 9c 4f 64 e9 f3 37 1b b4 be 01 1d 68 82 3f 00 00 78 da 2d c1 33 a0 15 50
          Data Ascii: ]N>9eAxRS_nUujUD?,Od7h?x-3Pg]g,rc6l}mmqS^jq{^:9??-8/0B>pPtQ&*W_FbTzSj,mdWA?P+hN+1#


          Session IDSource IPSource PortDestination IPDestination PortProcess
          68192.168.2.44981278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.709682941 CET1466OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.006818056 CET1472OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCoYactd.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.020351887 CET1482INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 15376
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-3c10"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c 10 00 12 00 00 00 00 71 98 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 50 00 00 00 60 76 59 42 36 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 07 38 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 08 6c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 78 00 00 2d 02 00 00 57 d2 18 2a d3 06 68 64 6d 78 00 00 35 7c 00 00 00 63 00 00 01 08 11 10 25 0f 68 65 61 64 00 00 35 e0 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 36 18 00 00 00 1f 00 00 00 24 09 f4 05 a3 68 6d 74 78 00 00 36 38 00 00 02 10 00 00 03 f0 db 62 3e 6f 6c 6f 63 61 00 00 38 48 00 00 01 ec 00 00 01 fa eb 69 d5 5c 6d 61 78 70 00 00 3a 34 00 00 00 20 00 00 00 20 03 2c 02 d3 6e 61 6d 65 00 00 3a 54 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 3b 34 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3b 48 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF<qGDEF5@`GPOS:/GSUBNKOS/2P`vYB6cmap%cvt JJV0Xfpgm83cgasplglyfx-W*hdmx5|c%head566hhea6$hmtx68b>oloca8Hi\maxp:4 ,name:T!^?post;4 mdprep;Hx@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:31.020396948 CET1483INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5D@;?SLB](JBdL^rOhi^5~i\%*wEn?xeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:31.093358040 CET1494INData Raw: ca bf 64 ca 0b 83 14 b2 b4 1a e6 3b 98 7e 71 b8 6a 11 9f b6 6d 47 7c 92 8f 88 7f 92 d4 9a 8d ed c7 3e 23 9f 10 1b d9 cd 3e 66 a3 89 fd 39 d2 92 ed 47 e2 2a 68 53 6a 04 20 70 7b dd 79 f9 36 e5 43 48 87 72 55 ca 68 82 3f 11 a3 c3 82 b3 59 ea e9 90
          Data Ascii: d;~qjmG|>#>f9G*hSj p{y6CHrUh?Yp q:,\3$)ClpPFS_T,W$0;zN#8@N^+iM?Z7~)cryf'P.7_q$4l`'hi-pJ,<F<]
          Feb 1, 2021 22:28:31.093465090 CET1495INData Raw: 51 21 dd 5e fb 4f a4 f5 11 69 31 a7 cf 0e 20 77 47 fa 4c d0 ee 4f 08 33 e2 c0 78 5d 92 01 44 be 36 21 77 3e 3e da fa 08 29 63 4f b0 fd ec 71 52 26 65 d3 f9 b5 55 d1 9f a9 5d aa e1 33 f4 00 90 98 f0 37 dd 40 f3 a3 37 f0 ab aa 0c c2 70 8c f6 b0 a2
          Data Ascii: Q!^Oi1 wGLO3x]D6!w>>)cOqR&eU]37@7pMIV`Azl:]!eiEa*RFI P( $B*CIE%I(~JI%7U\rO<EMB~7UMJ23p![qB%$<
          Feb 1, 2021 22:28:31.093507051 CET1496INData Raw: 32 56 2c 48 20 b7 f5 ee 31 80 96 5d 26 29 ec ec 7f bb 5e 61 e7 88 f7 bf 94 7d f3 eb a4 a5 0b 16 2c 05 02 f7 00 d0 29 48 99 15 ba ab 46 4d 16 29 88 d0 31 48 67 4c 71 f0 44 34 8e d2 64 88 e7 6e 81 98 f3 10 d2 a5 4f 8f 9c d8 02 b5 2e c1 74 6b 75 db
          Data Ascii: 2V,H 1]&)^a},)HFM)1HgLqD4dnO.tkuLhP.}l`)re8UsNW8n6Gef-&Wrdn'KJwHY,VAn>R>n]'9#7Mz}%637+.([P?zkL;O{
          Feb 1, 2021 22:28:31.093698978 CET1498INData Raw: a8 69 84 47 60 df 75 29 98 d0 25 d1 91 10 1a 46 5c 5e 27 f2 46 42 9d 92 90 21 ce ee 17 3e ee df ad 64 f9 d0 0d e7 3f eb 57 76 f3 f2 61 af 93 74 db 47 69 4d e7 d8 48 a1 75 a7 3b 73 ae 8d 06 6a 49 ab d4 39 7b 97 b2 f7 af b2 7d 9e 85 fb 97 91 e0 5d
          Data Ascii: iG`u)%F\^'FB!>d?WvatGiMHu;sjI9{}]%DvmrBLZyj/D<{<W<!FMbuh`GDMr?5Ya3Eq!IC^1Cfpo'MG,]W;VM$-JZg+t(Wv9
          Feb 1, 2021 22:28:31.165664911 CET1509INData Raw: b1 e4 91 59 3f 1f 36 47 b7 5c 60 3f 93 a4 0b d2 27 b5 ad 6b 6b a5 bd b1 ca 86 3c 4f 7e 11 69 7d 40 35 0a 5a f5 35 61 6d 01 e6 06 9b 25 54 b7 53 60 0d 2c 11 4b 0d 84 ab 86 d8 a7 26 4c b6 75 f4 73 d2 7d 01 7d d5 c3 8d da 24 cf 7b fc 59 76 d9 a4 2d
          Data Ascii: Y?6G\`?'kk<O~i}@5Z5am%TS`,K&Lus}}${Yv-~_TCsZ!&-UZaz=hao]QzFn'JW|Q<0*VP_Gp'~sUhW,B\X3arf
          Feb 1, 2021 22:28:31.165695906 CET1510INData Raw: bb d9 e1 57 f0 8f e4 7e 75 94 e4 b2 05 bd 97 b2 d3 d3 7a 96 90 37 24 e9 68 cd ba 1a 66 20 7f f0 37 5e 92 bd ac 35 d9 5b 7b 6e dd ba 75 ec 5d 03 50 98 ca 2b 88 c8 b9 4c c8 81 7f aa de dc 00 5f a7 97 f3 4b 93 e5 d7 33 27 15 07 a9 fa 2c ff 46 1d db
          Data Ascii: W~uz7$hf 7^5[{nu]P+L_K3',F)E%2IrYyM2"noIan-s);EHC;@|>#XXakD`#o7Fh!"mY6Bh74<cqlt
          Feb 1, 2021 22:28:31.166910887 CET1512INData Raw: b5 4e d4 dd a4 a2 60 6c 8f 31 5d 70 fc 97 f2 9e 7d 3b 0e 7a f1 fe e7 5e df b6 6e c0 d0 0d 77 36 71 16 b8 cf 9d b6 6c b6 91 e5 f3 22 0f 6e 5d 17 58 c6 3e bf b3 74 ca 58 da 6e ca 6b d9 6d 4a de e4 7d 81 ba 07 49 07 e2 02 13 64 0a 68 2b c2 b5 5a 23
          Data Ascii: N`l1]p};z^nw6ql"n]X>tXnkmJ}Idh+Z#rL[P{w>'=}F|'$T]v"[~w$)$kj-RBsly\Z$h"F.Fn2=O{oj<Ax
          Feb 1, 2021 22:28:31.166965008 CET1513INData Raw: 51 b9 9a fd 64 f4 9b 51 eb f0 2d 9d 05 6b ef 46 63 d3 57 1d 0c 8c 99 67 b3 5d b3 6d 7d c5 22 2d 52 68 05 6e 4a 5e f6 ae 7c 43 07 3e f2 f9 42 b5 96 37 ab a5 5a b7 1e b9 6e df 05 dd e6 a3 f7 6b 15 f0 c3 f7 14 ea b6 c4 14 8a b6 78 f4 4c f0 e8 49 c2
          Data Ascii: QdQ-kFcWg]m}"-RhnJ^|C>B7ZnkxLIbd4GhLFp@?SE~2~f5Q3~W6PXzySp?h!R>`1KZV1o!~y*2I6nh<Cvm{1g;.1o/s0F5{DG]-.SMl_
          Feb 1, 2021 22:28:31.167012930 CET1515INData Raw: 6b 27 8d 43 9a 1c c9 4d 9c 9a 58 34 b5 aa be af b3 ef a0 2f 6b a1 95 d6 ee a5 be 8c 47 35 2a 5b d1 97 6d d4 68 f8 28 40 f1 4a 8b bd 3c 66 ce 41 ee 56 42 1f 8d dc 66 16 9d 1a 42 a3 32 15 b9 37 69 3f c9 cc 3a 5e e6 19 c8 cc 35 cc 1c 87 39 c9 dc 52
          Data Ascii: k'CMX4/kG5*[mh(@J<fAVBfB27i?:^59RiYGcK8VS?(fsE8;Xm`4|=s2w)cwa@nm%V3;h%Ca H"bdGouwIF]%SKGi`?


          Session IDSource IPSource PortDestination IPDestination PortProcess
          69192.168.2.44981478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.757241964 CET1467OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc3CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.024738073 CET1485INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:30 GMT
          Content-Type: font/woff
          Content-Length: 21460
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-53d4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 53 d4 00 12 00 00 00 00 90 d0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4c 00 00 00 60 7a 02 86 52 63 6d 61 70 00 00 06 d4 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c4 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 09 1c 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 50 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 5c 00 00 42 32 00 00 75 40 cd 6d 1c b7 68 64 6d 78 00 00 4c 90 00 00 00 71 00 00 00 f8 3c 33 50 33 68 65 61 64 00 00 4d 04 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 4d 3c 00 00 00 22 00 00 00 24 0c 93 0e 62 68 6d 74 78 00 00 4d 60 00 00 02 9d 00 00 03 b0 57 db 1e 36 6c 6f 63 61 00 00 50 00 00 00 01 d9 00 00 01 da 66 b2 49 14 6d 61 78 70 00 00 51 dc 00 00 00 20 00 00 00 20 03 1c 02 f6 6e 61 6d 65 00 00 51 fc 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 52 d8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 52 f0 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFSGDEF~GPOS2BqdGSUBP56OS/2L`zRcmapS(Ncvt XX/fpgm4"gaspPglyf\B2u@mhdmxLq<3P3headM66mhheaM<"$bhmtxM`W6locaPfImaxpQ nameQ>postR adprepR?1 x@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:31.024794102 CET1486INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:31.098423004 CET1500INData Raw: 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a
          Data Ascii: p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x{|
          Feb 1, 2021 22:28:31.098629951 CET1502INData Raw: f2 d7 db 48 02 7b 6d 42 a2 de ad 6a 03 1f 1b f8 f8 07 71 82 ca a7 45 dd 31 87 78 3c 60 e9 64 41 c3 a4 04 5b c8 1e e1 74 5d 96 04 7e dd 15 e0 8a 49 6f b8 c0 dd 63 b6 6e d6 32 f3 12 45 7f 76 76 b0 10 e5 79 82 05 cc b0 44 43 46 41 81 c7 ed 36 60 66
          Data Ascii: H{mBjqE1x<`dA[t]~Iocn2EvvyDCFA6`fa,7tG=NYv3vp"~pE4c.lPw:(6 SK/%e\}_bId[j?>?q|]x.goy#1`s*
          Feb 1, 2021 22:28:31.099016905 CET1503INData Raw: ea 90 67 9a f3 2f b9 62 bb 6b ef c7 27 1e 4b 88 53 32 85 d8 18 f3 da 8a 83 bb fc 1b 6b bd c5 27 6e 69 fd d3 9a 0b 66 63 19 fe 75 de b9 76 68 8c d5 18 57 ed 40 13 46 8c 1b 83 d1 fe 7b f7 3c 0a 07 2d 58 47 d0 ec 29 e6 9a e3 02 2a 1b f9 2e 21 b4 ee
          Data Ascii: g/bk'KS2k'nifcuvhW@F{<-XG)*.!SzA}{\bqx3~a&'vQCu3Pv+@ !TP*'l#@$FhwDB*Bz7y}\EjxfRw00;/?y.I4YW<B[Fp.%
          Feb 1, 2021 22:28:31.099081993 CET1505INData Raw: 26 7a 35 0b 6c 20 a8 e5 71 80 54 4c 0f 50 bd 57 e1 35 14 5e 43 24 9f cf a5 55 ef d4 9a e7 2a d5 ef f0 c2 30 79 e3 6a ae 20 5d 6d ce 2d ed 6c dd 55 a1 3f fb 6a 3c 28 92 89 dd c1 9e d4 7f bc 01 d4 b3 4f 34 98 a2 3a b0 85 70 a4 67 8d 4e d9 b8 97 c7
          Data Ascii: &z5l qTLPW5^C$U*0yj ]m-lU?j<(O4:pgN$3x:Jwy57g;#<q0 ZS3Tb 6f:r0yLAPUf&Vu]x6(w^qn-()E&Zd@Q=
          Feb 1, 2021 22:28:31.173439980 CET1519INData Raw: 9b 56 3a 9b 00 08 3a b2 3c f3 1c e9 0b 7c 60 ad ec 4d cf 88 96 9a be 66 cf 68 d2 2d 21 91 18 9b ba 84 64 8b d1 42 46 c8 13 71 31 59 bd c8 6a 7f f2 99 64 c8 2c 88 6d 8e 4f 4e 9e 9b cc c3 4f 72 27 be 9b 9b bc 3a 99 d9 d6 c3 c9 b0 ec f8 ab c9 9f 24
          Data Ascii: V::<|`Mfh-!dBFq1Yjd,mONOr':$Pk8^u.'Ss9B)WN4IH%C@=/Dx{6 ] p,ff]Su1zeS_u+)a)U2WU(I;;=:s
          Feb 1, 2021 22:28:31.173485041 CET1520INData Raw: 43 17 c3 59 eb 56 09 c8 a6 4c 44 9b 4c 88 d0 37 e8 62 1c 8b 3a 40 6e b3 2d 00 20 1f 30 cd 26 03 1f e3 3b 55 c5 04 52 2a 17 39 68 c8 30 f5 70 59 9f 05 6a 03 17 1b b8 54 be 05 50 cf b7 e1 fa 7c 73 fc 23 d8 42 3e 1d df 2c f7 e2 11 92 71 6d c8 d0 d6
          Data Ascii: CYVLDL7b:@n- 0&;UR*9h0pYjTP|s#B>,qm3{t+"c6k\|70},x 0/rUG`e9`8&yydd>*:D"(]l@pAJ)G<A<66P]
          Feb 1, 2021 22:28:31.173525095 CET1522INData Raw: 64 53 8b 56 09 19 ee 7e 1d 68 b7 91 c7 cb 21 99 89 fe 7a 0d 7b 46 5a 20 9e 5d bb 4e eb 65 2a ab 2b 23 3f 88 6d 81 07 34 07 c5 72 4e a0 45 7d f4 02 61 d0 f0 dd 94 7f 55 69 55 9b 88 63 5b 5d 27 84 94 a4 36 07 65 47 fa 61 de 30 c6 c2 8d 66 e8 76 10
          Data Ascii: dSV~h!z{FZ ]Ne*+#?m4rNE}aUiUc[]'6eGa0fvd1"CEoe&(aX9[<wV _)w`=m-Fo]@_[k@^GM`u<lk1^W'IPL6!
          Feb 1, 2021 22:28:31.173564911 CET1523INData Raw: 09 5e 46 7f a1 0f bb 8a 5e bc 2c 42 00 20 18 48 d7 e1 8b a4 1f 48 60 3c 24 24 26 45 77 5d de 88 07 0b 32 46 f7 52 6a 3c 78 b1 9e 07 5e c0 b5 ab 05 5e 8d 83 38 e4 64 f4 c3 0f 2a 3a 1f dc e7 46 29 30 fb b5 5d 67 ac 53 63 e7 97 6d fb 30 59 10 96 54
          Data Ascii: ^F^,B HH`<$$&Ew]2FRj<x^^8d*:F)0]gScm0YT!l'J_R=rH(3 _~Yf\Lant%R:pAM{LCia13fd>#G$Ok
          Feb 1, 2021 22:28:31.173604012 CET1524INData Raw: 84 0e 7f 23 96 fb 42 7f 51 d3 38 42 bf 85 c7 1e ea 06 95 10 98 fa 0a 60 59 24 6f 5e 75 b0 d1 1d 59 2f 0c 90 7b a1 3d 4f 2f 74 ab 88 25 a7 c4 88 ae 17 99 93 2d d3 65 37 86 af c2 e1 f4 e7 ef cc 6b 7f 0c 0b 3f 7a fa dc 18 91 40 a3 3f c2 98 7e e5 45
          Data Ascii: #BQ8B`Y$o^uY/{=O/t%-e7k?z@?~E7xpGvM+?Z=\Z)8ewm^Wg2n5&O{Gju0:"dFrsyE!W09jAgjyB\y5+Px>BA2TG:%'


          Session IDSource IPSource PortDestination IPDestination PortProcess
          7192.168.2.44974878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.698591948 CET162OUTGET /index/it/images/john.jpg HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.942660093 CET176INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: image/jpeg
          Content-Length: 46312
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:50 GMT
          ETag: "5fe0728e-b4e8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 50 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 30 36 37 20 37 39 2e 31 35 37 37 34 37 2c 20 32 30 31 35 2f 30 33 2f 33 30 2d 32 33 3a 34 30 3a 34 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 45 45 37 30 34 42 34 42 38 44 45 34 31 31 45 35 41 36 31 37 46 38 37 45 36 46 30 38 46 35 38 43 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 45 45 37 30 34 42 34 41 38 44 45 34 31 31 45 35 41 36 31 37 46 38 37 45 36 46 30 38 46 35 38 43 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 44 43 33 41 41 43 38 38 44 43 45 31 31 45 35 41 42 30 39 42 43 41 42 30 37 38 42 44 41 41 31 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 44 43 33 41 41 43 39 38 44 43 45 31 31 45 35 41 42 30 39 42 43 41 42 30 37 38 42 44 41 41 31 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02 02 03 02 02 02 03 04 03 02 02 03 04 05 04 04 04 04 04 05 06 05 05 05 05 05 05 06 06 07 07 08 07 07 06 09 09 0a 0a 09 09 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 03 03 03 05 04 05 09 06 06 09 0d 0b 09 0b 0d 0f 0e 0e 0e 0e 0f 0f 0c 0c 0c 0c 0c 0f 0f 0c 0c 0c 0c 0c 0c 0f 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 ad 01 1e 03 01 11 00 02 11 01 03 11 01 ff c4 00 b8 00 00 01 05 01 01 01 01 01 00 00 00 00 00 00 00 00 06 03 04 05 07 08 02 09 01 00 0a 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03
          Data Ascii: JFIFddDuckyP/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EE704B4B8DE411E5A617F87E6F08F58C" xmpMM:InstanceID="xmp.iid:EE704B4A8DE411E5A617F87E6F08F58C" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1DC3AAC88DCE11E5AB09BCAB078BDAA1" stRef:documentID="xmp.did:1DC3AAC98DCE11E5AB09BCAB078BDAA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Adobed
          Feb 1, 2021 22:28:25.942696095 CET177INData Raw: 00 01 04 05 06 07 10 00 02 01 03 03 02 04 03 05 05 06 03 06 05 04 03 01 02 03 11 04 05 00 21 06 31 12 41 51 13 07 61 71 22 81 91 32 14 08 a1 42 52 23 15 b1 c1 d1 62 72 33 e1 b2 24 82 92 43 63 73 16 f0 53 34 25 09 f1 d2 44 17 a2 b3 d3 11 00 02 02
          Data Ascii: !1AQaq"2BR#br3$CcsS4%D!1AQaq"2Bb#Rr3C$?//g\m2gfK|:kEKiqBB+M>4G{``o4Dw,L>@P:PSG
          Feb 1, 2021 22:28:26.015692949 CET190INData Raw: de 84 75 ae a8 a6 0a 5f 48 f8 db a4 b9 8c 10 11 aa 7c a9 e3 a3 a8 b6 8b 8b 8c e4 a3 bd b5 f4 fb 83 02 a1 d3 e4 74 d9 02 20 0b e6 b8 90 cc d2 a2 6e 9f 52 91 fb 74 ab 8f c6 ca fa d5 68 c1 69 b1 e9 f1 d2 c7 93 46 05 d8 d3 e3 a2 e8 07 58 36 84 d7 10
          Data Ascii: u_H|t nRthiFX6BE_*.c[^#RIA/.XJHxKP7}%c*I1M(:VP"2.4v^KZ&b.XtVTUS)MJJC?#7?v)X<
          Feb 1, 2021 22:28:26.016109943 CET191INData Raw: 13 8f 4d 67 51 5a 2b 84 50 3b c5 01 a0 ea 74 97 35 72 be 01 5a 95 7a 75 66 de 4b dc 3f 2f c2 5b e7 70 57 22 ee c2 f5 09 0a 7f dc 86 41 f8 e2 94 78 32 1d 8e 9b 5b 2b 29 46 66 9a 70 0c 58 96 b4 bc ed 3b 6f 43 a8 42 f7 e2 79 12 0c 40 bf 4a 53 56 8b
          Data Ascii: MgQZ+P;t5rZzufK?/[pW"Ax2[+)FfpX;oCBy@JSVF:uX7]Oz*im*NQ.uhOXKFA$4A:S#mY0[1ciMNI(!SD#Q&uE>07B~#KFPvs
          Feb 1, 2021 22:28:26.016695976 CET192INData Raw: 4f fe a2 36 06 32 5f a6 f6 73 04 10 db da 14 61 24 53 37 6b 23 47 14 84 31 01 d0 83 d4 79 1d fc 29 a2 af 35 78 09 c9 e9 6d 6a 29 1f b0 d9 ec 3e 36 5b 5b 40 ef 6d 6b 6b 19 c1 ac aa 0c fe b4 44 83 dd e0 8c e8 4a ed d5 76 d3 97 25 33 3b e0 ba ec 57
          Data Ascii: O62_sa$S7k#G1y)5xmj)>6[[@mkkDJv%3;WL=9+EW@w=^M/'!#7A{f}B]Frw`R-m=VHU$Y7u2^ya|C' _LvC\d%{
          Feb 1, 2021 22:28:26.016724110 CET194INData Raw: 66 ad 0e 52 83 9c 6c 70 45 28 66 66 24 0f af ad 14 6e 28 07 c7 57 54 1e b0 59 b8 7e ce e2 a9 09 78 4a a0 47 5a 00 3b bc 0f 71 e9 e5 fb 75 a6 95 42 6e cb 32 cf 1b dc d0 47 24 32 9a ad 4d 02 d0 1f 1a 54 eb 6d 71 6c 62 be 58 98 09 ad ac a0 0a d3 47
          Data Ascii: fRlpE(ff$n(WTY~xJGZ;quBn2G$2MTmqlbXG,Wlm#,-UA_L ?&l{o"*chV5Ri"=Z)S"*)G#nI$=g3On`X BgsT|uGKSq1L4Bv
          Feb 1, 2021 22:28:26.088439941 CET206INData Raw: 3c b1 00 19 0d 48 01 42 92 00 07 7f 1f 1d 03 96 5e cc 83 cc da 4e f6 f2 4a 93 6c e3 b0 c1 d9 f4 b5 7e 15 a8 3f 1d 2b 2a 71 b8 fc 57 4b 48 33 17 bf 73 4b 67 ed 17 2c 9e 31 f5 47 14 70 ad 37 af ab 27 a7 b7 9d 6b d3 43 c5 7f 31 93 d4 d7 f8 a7 cc fb
          Data Ascii: <HB^NJl~?+*qWKH3sKg,1Gp7'kC1..kI$^@sbn2ujt-WvcuAk{P0Q4*zb,0w!(o#* h]y$'u#oSY*~b(JNAEP$R8
          Feb 1, 2021 22:28:26.088820934 CET210INData Raw: e3 b9 1d 25 df bd 5c 2a dd ee ae ad 6e 39 06 26 d0 56 3b b0 3f a8 44 b4 ff 00 e6 18 c0 9e 3a 81 bf 72 eb 4d 71 f0 79 5f a7 e5 7f f6 ff 00 26 66 be 4f 52 e1 af 9b e7 af fd df 6e e8 2a f6 f3 dc a9 f9 6e 42 d2 df 2b 6e 70 b6 a2 ef d3 ca 66 2d ee 54
          Data Ascii: %\*n9&V;?D:rMqy_&fORn*nB+npf-TVv{(cR@,6ZZXOF/Vf\u^=;.q{/''+FhflIRW3:Z?cB+iLN!5-40aJia+uu]~g
          Feb 1, 2021 22:28:26.088850021 CET211INData Raw: 6d 56 38 87 f2 d2 0b 44 f4 50 20 35 15 24 16 27 e3 ac 7c 8c cb 3e 79 f0 50 bf 1f b4 eb 70 f8 6f 8f c7 55 d9 b7 dc ff 00 0f b3 ed 05 39 97 b6 33 59 fb c1 9e e4 39 1b f9 f1 9c 7e ff 00 8b 41 89 8a fb 1f 1f 75 cd 84 96 d7 e2 e6 dd dd 64 fe 5b 09 bd
          Data Ascii: mV8DP 5$'|>yPpoU93Y9~Aud[WZ)F6Zr+fL^OrrNIc+ww'Hwkn6ON;K`MI-%m-g;?szl5NR}[ajz=pL"`96~.L{B
          Feb 1, 2021 22:28:26.088876009 CET213INData Raw: 48 f2 e2 d6 47 c6 19 77 8c ce 80 98 c3 83 b5 09 1b e9 76 43 69 6e 86 19 e0 de e3 dc cb 95 5e 1f cc 2f e5 8b 93 df 99 2e 2d 6e ee 51 2d e4 bb 9d 59 bd 6b 73 1a d1 43 c4 76 50 3f 1a 51 86 b8 fc ac 51 6e e5 ef 3d af a2 73 2b 97 17 fa f7 fd 4b f4 f9
          Data Ascii: HGwvCin^/.-nQ-YksCvP?QQn=s+KjfOis;J!WS(|usc7KKM*@U99qops,d3-{tzxhqG!$PmS^I6Qu->5A2DK6kr:%Q5GG
          Feb 1, 2021 22:28:26.089526892 CET214INData Raw: d5 de 7f eb 49 ff 00 31 d6 01 e4 2c 82 84 93 ab 82 c7 76 4f 5a 2f dd a3 45 85 36 53 18 9c 50 69 8b 42 35 28 32 b5 b9 24 2d 77 f8 e9 b2 21 a2 4a 78 13 21 69 75 63 35 0c 77 b0 c9 04 a0 f4 ed 91 4a 9e be 55 d5 c4 e8 52 71 a9 fc d5 7b 93 95 88 7b 95
          Data Ascii: I1,vOZ/E6SPiB5(2$-w!Jx!iuc5wJURq{{1FA37veURd$Yo=mdg#bN-cuY]\h?)2*^cSJj|Ui@`=K+kCw" %~'lvhYYZe@TG-


          Session IDSource IPSource PortDestination IPDestination PortProcess
          70192.168.2.44981378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.757447958 CET1468OUTGET /index/it/fonts/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYaQ.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.111166000 CET1506INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 20216
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:43 GMT
          ETag: "5fe07287-4ef8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4e f8 00 12 00 00 00 00 8d 28 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 51 00 00 00 60 75 c6 01 20 63 6d 61 70 00 00 09 5c 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 54 00 00 00 4a 00 00 00 4a 04 56 30 58 66 70 67 6d 00 00 0b a0 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0c d4 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c e0 00 00 3b 20 00 00 6b d6 f4 98 27 27 68 64 6d 78 00 00 48 00 00 00 00 6a 00 00 01 04 fe 05 f4 f7 68 65 61 64 00 00 48 6c 00 00 00 36 00 00 00 36 fb a5 d2 87 68 68 65 61 00 00 48 a4 00 00 00 1f 00 00 00 24 09 f4 05 9f 68 6d 74 78 00 00 48 c4 00 00 02 70 00 00 03 e0 81 fa 48 33 6c 6f 63 61 00 00 4b 34 00 00 01 e7 00 00 01 f2 48 f7 2c b8 6d 61 78 70 00 00 4d 1c 00 00 00 20 00 00 00 20 03 28 02 d3 6e 61 6d 65 00 00 4d 3c 00 00 00 df 00 00 01 b8 21 5e 3f e2 70 6f 73 74 00 00 4e 1c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4e 30 00 00 00 c8 00 00 01 15 c9 ad 9a c4 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFN(GDEFGdGPOS~GSUB'rOS/2Q`u cmap\Wcvt TJJV0Xfpgm3cgaspglyf; k''hdmxHjheadHl66hheaH$hmtxHpH3locaK4H,maxpM (nameM<!^?postN mdprepN0x1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:31.111212015 CET1507INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:31.184770107 CET1533INData Raw: 5b f3 56 53 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d
          Data Ascii: [VSm>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vI
          Feb 1, 2021 22:28:31.184838057 CET1534INData Raw: 94 de 15 22 ae 44 94 0a 8c d9 4d f6 14 a7 f8 73 12 f1 67 b6 8b 3f 76 34 d9 71 ca c2 e6 7b d2 ff 55 5a ff e0 17 2d de 69 b1 88 fd ed fd a8 fe fe 4f d2 f7 34 5e 54 6f 21 ac a7 c3 61 fd 6e 08 7d 07 b6 d0 81 fc ef 1d 7a 73 37 1d 8e b3 21 14 21 40 fd
          Data Ascii: "DMsg?v4q{UZ-iO4^To!an}zs7!!@*w4PC4A!O%9%/Vll`}I0TKzc%lfqpJrjZlmqh9b:f{J\\-LJ2;{NofeyMkw[dgzm+?<mJ
          Feb 1, 2021 22:28:31.185480118 CET1535INData Raw: 7f 69 31 20 cf eb 53 a0 52 ce 30 4d 96 ea 59 47 2d b1 91 03 65 db 60 49 6e 76 db 56 59 dd e8 8d 71 67 e6 bc 7f 69 ea 86 83 f0 db 87 70 ef 99 8d ed 07 8d 9d 3b 69 e1 d7 33 2e 9d 9e 51 7e 80 de e3 f0 b6 65 ab b6 9d c1 1b 8f 96 28 da 7a f5 ab e0 0d
          Data Ascii: i1 SR0MYG-e`InvVYqgip;i3.Q~e(zb U)$V}.7Voa#`+H_su> e$ZZ&gqP;]9'U\zsgn<B})=oAMxw05/?<rtK0j9(
          Feb 1, 2021 22:28:31.185519934 CET1537INData Raw: 93 24 23 b8 7f 61 e2 84 2e 9f 97 87 6c 1b b3 a2 45 8f b2 17 f5 41 e3 76 0e 9d 53 90 92 a0 b5 27 b6 1f 28 05 54 a0 87 bf d1 cb 01 81 40 ca b2 8b 9a 44 27 bb 0a be a5 a7 d7 eb 74 c7 a1 c3 67 9f 42 d2 fa b2 63 3e c9 4d a3 d2 4d 31 75 2d 05 83 70 9d
          Data Ascii: $#a.lEAvS'(T@D'tgBc>MM1u-p?@2|]OF7!at,]v?B>&W)~"gTC4lG/C\Nl @ug4>Q]q$rY<.@k]!zh(
          Feb 1, 2021 22:28:31.255120993 CET1547INData Raw: 78 e2 94 89 e3 01 3f 4d d7 bd b9 6f e7 3d 19 ba 40 fc 0d 81 ca 43 f4 9a f1 83 23 07 0e ff f1 e1 91 c3 27 10 46 53 10 92 b2 84 24 31 a3 81 0a b2 58 85 c5 fd 24 c3 4b cd 03 41 12 16 77 a8 70 ea e1 05 ae 59 82 55 73 b1 0b dc 5a cc 2c 6a 6e b6 81 40
          Data Ascii: x?Mo=@C#'FS$1X$KAwpYUsZ,jn@zW|^AOvo'Ht_Q0*wkk \tuVBW%5sCev*3Tq}];zu?,]|pf7E}3vJ#']^=
          Feb 1, 2021 22:28:31.255178928 CET1549INData Raw: 12 39 19 4b 62 89 9f 8f 2a 38 a1 e2 05 f7 8f b4 35 8c 42 99 85 b0 53 f8 34 8c 26 b3 c8 d5 f0 40 1f 13 9d 71 cc 34 c4 61 57 ef 5e ff f4 a3 f3 b8 fc 63 4d ff c1 2f 0d 18 97 7c 9a 5e 05 96 43 5f d3 36 18 a4 3f f3 01 81 85 3e aa 40 4b a7 8d 1b b4 ab
          Data Ascii: 9Kb*85BS4&@q4aW^cM/|^C_6?>@K}o\TwP,BxZfo6y)G7TQ.Rvaj9ylppkRg?~nmbQ';B%2OJ{ 3a7|k?qb$RMM1SS D^
          Feb 1, 2021 22:28:31.255208015 CET1549INData Raw: d8 a3 e7 7d 55 c6 7a 65 68 87 c3 26 2a 18 67 14 ac 79 65 3d 84 e2 a7 07 35 80 70 7a 7f c8 d4 8f 4f e2 c3 e5 e9 9b f2 48 e0 a3 d3 1c 57 75 10 22 cf 49 cd 6a 8f ed 30 20 d4 f5 0a ea d8 8e ac 8a ed c0 d9 c5 e0 a0 97 e8 9f f4 22 c4 c3 4a bc f3 d1 69
          Data Ascii: }Uzeh&*gye=5pzOHWu"Ij0 "Ji!nOvTLn!?wl}c;d ~Wo_g4P|gY`SuT;:a?~4uoa\22IoWB&C
          Feb 1, 2021 22:28:31.327202082 CET1556INData Raw: d0 53 08 d0 6e fa 27 14 d6 5e 03 eb 09 33 41 a1 cb 45 ff d4 1c e1 b0 a6 30 58 eb 33 58 43 18 ac 9a 3a 75 05 ac fe 89 bc 9e c5 e8 2f 6c 55 63 62 89 c9 0b 56 8d c9 28 60 b5 a6 f2 2a fb b4 38 bd 43 78 11 56 73 b0 d3 cc bc 22 2c a7 36 49 7d e3 0d d0
          Data Ascii: Sn'^3AE0X3XC:u/lUcbV(`*8CxVs",6I}K]*^~~E'o']_yW!0U2tdECHDr,5iW\Kl\]a[8@-^Lf)ny&kF%Ss=!fHDOW*J^6G
          Feb 1, 2021 22:28:31.327259064 CET1558INData Raw: 70 68 64 68 33 72 12 27 36 a3 5b bb 2a 3a c2 3f f1 f6 21 a3 be c4 df ab d1 2e 50 c7 bf 98 c9 8c b3 10 ce ce a2 c0 95 ab dd 3a 58 55 aa 1c a6 c2 93 27 b9 11 eb e4 f5 ad 66 8f 1c 36 04 5b 63 93 78 62 83 a1 85 04 a6 0f 1f 32 16 ea e4 e5 0d dd ba 7a
          Data Ascii: phdh3r'6[*:?!.P:XU'f6[cxb2zyV/:3$p]5yilNA3I*)FqhUh3$"7SH[d*W$N@MX;jGLgR0dJY|U9C%SE!/E9#Dy7]K]2J


          Session IDSource IPSource PortDestination IPDestination PortProcess
          71192.168.2.44981578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:30.771626949 CET1468OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc-CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.171922922 CET1516INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 13444
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-3484"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 34 84 00 12 00 00 00 00 5e 1c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4d 00 00 00 60 79 aa a2 55 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 24 28 00 00 43 9e b5 ee 78 2e 68 64 6d 78 00 00 2f 44 00 00 00 4e 00 00 00 94 b5 b9 b5 3a 68 65 61 64 00 00 2f 94 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 2f cc 00 00 00 22 00 00 00 24 0c 93 0d fd 68 6d 74 78 00 00 2f f0 00 00 01 8b 00 00 02 1c 6a cc 1c 97 6c 6f 63 61 00 00 31 7c 00 00 01 10 00 00 01 10 39 82 4b 43 6d 61 78 70 00 00 32 8c 00 00 00 20 00 00 00 20 02 b7 02 f6 6e 61 6d 65 00 00 32 ac 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 33 88 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 33 a0 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF4^GDEFJjtGPOSsVy}GSUBT56OS/2M`yUcmapd1cvt XX/fpgm4"gaspglyf$(Cx.hdmx/DN:head/66mhhea/"$hmtx/jloca1|9KCmaxp2 name2>post3 adprep3?1 xQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:31.171964884 CET1517INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:31.244293928 CET1541INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05
          Data Ascii: oBz"A,UD*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:31.244347095 CET1542INData Raw: 74 83 33 ef a0 c1 ef c9 35 e1 4f b3 d1 b9 d3 72 19 45 e6 ef e7 51 8e 3c aa ec db 00 1e e2 72 ae f9 9d b5 1b d6 90 4e c3 a6 c7 a8 05 01 13 05 4c 0c 1b 08 08 37 9f 81 93 01 10 8e 94 1e 65 53 ac ec d0 03 31 3d c3 9b b0 3c ba bd 41 2e 1a 51 20 c7 f5
          Data Ascii: t35OrEQ<rNL7eS1=<A.Q P^l" j&F/g dfRtf9& Vo|)xT1!!9T993Dg4#~6ct;ng#lrz)9a'[o%&~u#x:]~F9[
          Feb 1, 2021 22:28:31.244390965 CET1544INData Raw: b7 fa d2 34 6e 29 27 93 7a dd 80 15 f2 e4 64 70 f3 93 14 10 37 1d d5 5a e6 75 ab e5 a0 cb d6 7d db 7f 34 eb ee bd bb e6 b8 2e 5f 9c 3e 7c d4 4a 43 e4 fb 13 1b de 30 47 9c db 50 7e 98 b7 87 58 30 7b 5c e1 66 e8 9e 5d 27 bb f5 c1 99 5b 10 da b1 b0
          Data Ascii: 4n)'zdp7Zu}4._>|JC0GP~X0{\f]'[wij4g^d>Ijy=?m,m06&7n(s3op|PGYiS|"A#,h\abak4Mp)<;]L/lD/!k:
          Feb 1, 2021 22:28:31.244430065 CET1545INData Raw: ef 46 59 1a 43 a8 71 1a 9a b4 1d f1 5a 39 65 6d 44 a9 d7 5a ca ac 62 94 26 cc c8 c6 01 8f e2 cc a1 0a 9d 02 d3 b9 8a 93 d1 8b 5b 17 bd f8 f0 72 9d a2 36 9d 7f 19 97 38 09 5b 1f 8e c7 29 5f c9 d7 86 24 8c 1e a8 e4 c2 de 94 bc 9f a1 83 f0 7c 11 6a
          Data Ascii: FYCqZ9emDZb&[r68[)_$|jD*6,*Y!],k|dLy!@!EX5Jv`r=O rC;uqEJlQER8s>-?%h!cw"*ReU.8qdrjq
          Feb 1, 2021 22:28:31.320823908 CET1551INData Raw: f0 8b 44 f9 f5 46 ab 96 ef 29 27 94 f9 02 51 be 06 08 f4 f6 df 11 8f d0 68 27 0e 54 02 c5 52 66 a0 07 92 c9 f5 44 13 c4 3d a3 65 a7 e1 99 49 c7 2b 0b 26 1a 0f 99 18 05 4c 3d 4d 88 e6 60 26 16 1b b1 0b 93 4d f3 e8 85 50 2b e8 8d b2 fa 92 b5 c5 d5
          Data Ascii: DF)'Qh'TRfD=eI+&L=M`&MP+rO2w}ba?"k,#qW$wTJVr[*}Uqh&`3@v>`GvQuh-f+uV1LU@lCT0@}~T0do:g
          Feb 1, 2021 22:28:31.320904970 CET1553INData Raw: 89 a0 22 c5 7e b1 54 ad 56 6d 46 aa 6a bc ea 59 2d 30 ab a3 cb 7a 92 f9 1a b5 b2 53 c0 6e 09 4d 94 ac 2a e0 a6 80 5b ad 08 7b 42 90 b3 6b 82 50 5a 48 f1 65 69 bb 64 d5 9f 18 74 70 38 29 1b 54 0b 86 10 2d e7 a8 b9 7d 8d ea e9 6a bb 8c 1b 33 41 a4
          Data Ascii: "~TVmFjY-0zSnM*[{BkPZHeidtp8)T-}j3A\;@c^y.m/PL~oUKn/-yeC[\T~5lPUGsuskRY]j.;KT/;Y9/^$C9JJ8]B+QFyux
          Feb 1, 2021 22:28:31.321248055 CET1554INData Raw: e7 43 41 78 a1 60 4f 4a 5e a2 22 bf b7 e1 88 29 a2 d1 82 d3 93 d7 1d 13 47 89 d3 c7 2c 3c 57 15 7e 67 53 3c 11 11 96 19 ad c9 ec 82 b5 c7 09 f9 f2 d0 1b 30 ea e4 70 4c 2e 6e 85 45 ab 89 70 fe 54 ff a6 cd 26 bc c5 aa 21 87 fc 65 62 0e a9 c5 7b 73
          Data Ascii: CAx`OJ^")G,<W~gS<0pL.nEpT&!eb{s%woU7h(6V^P}mO66Pha~0Aoz[*sbhVw@,8/jO@={'*8C}#Ox>;
          Feb 1, 2021 22:28:31.321301937 CET1555INData Raw: 9d e0 b6 ff 1e b0 87 f9 94 08 95 66 ea 9b 3c 48 04 2e c0 60 f5 ad 34 0a 47 73 b8 26 00 68 be 70 90 3e 2d 41 d5 91 06 fe 07 7e 7f f0 8d 32 7a 5f 0c bf 8f 77 15 84 bb f4 be 7a aa 4e b4 f7 df a5 ab 6a b3 10 ae 13 c1 9d 09 5f a0 0c b6 33 28 82 c4 5e
          Data Ascii: f<H.`4Gs&hp>-A~2z_wzNj_3(^u;WpntQdZ7.[Z4Uy pinU9ewJQPLlmiV$4CC&-Yj%CiroAxzdPMG[W-]eJo
          Feb 1, 2021 22:28:31.394649982 CET1650INData Raw: 47 7c f1 de 82 3c 76 1b e5 34 95 6d 1a 86 49 3f 7f 9e 44 e5 50 5a da 4a 4d e2 e4 3d 95 c3 07 fd b3 2a 0c 92 8b 54 96 35 6c 96 93 ee 72 a8 34 3f 25 0f e9 25 09 65 bc e3 14 f5 ce ff 7b 23 6d 29 2b 0d dd 53 f3 83 1c e6 82 3b 63 76 b9 15 a6 35 ff 42
          Data Ascii: G|<v4mI?DPZJM=*T5lr4?%%e{#m)+S;cv5B%:Ta/ffD;Bp%?*2vVriTA=K;r6"iBpbSUNQfG$r55/4?,( NFk7hWHL@-m=Jnx1E


          Session IDSource IPSource PortDestination IPDestination PortProcess
          72192.168.2.44981778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.177993059 CET1531OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc5CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.433670044 CET1655INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 9948
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-26dc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 26 dc 00 12 00 00 00 00 3d f0 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4c 00 00 00 60 77 a6 85 15 63 6d 61 70 00 00 05 c8 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 1c 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 07 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b4 00 00 19 a1 00 00 2a 7c b1 cd a2 1c 68 64 6d 78 00 00 22 58 00 00 00 40 00 00 00 70 80 7c 80 de 68 65 61 64 00 00 22 98 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 22 d0 00 00 00 22 00 00 00 24 0c 93 0d d9 68 6d 74 78 00 00 22 f4 00 00 01 26 00 00 01 8c ab b1 1a 76 6c 6f 63 61 00 00 24 1c 00 00 00 c8 00 00 00 c8 74 be 7e e6 6d 61 78 70 00 00 24 e4 00 00 00 20 00 00 00 20 02 93 02 f6 6e 61 6d 65 00 00 25 04 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 25 e0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 25 f8 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF&=GDEFEdsGPOSgJ5GSUBD56OS/2|L`wcmapQ$V"cvt XX/fpgmt4"gaspglyf*|hdmx"X@p|head"66mhhea""$hmtx"&vloca$t~maxp$ name%>post% adprep%?1 xQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:31.433737040 CET1656INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:31.508116961 CET1662INData Raw: 3e 34 5f 43 58 d3 20 52 55 c1 f7 ef db 82 a4 8e 47 a3 ef c5 a3 12 b5 0b ea 32 13 75 01 28 e8 07 80 b4 a2 fc 4b c0 08 5a 07 88 c9 cc ee 4c 64 9f 31 cc 27 a1 ac 11 ce 67 84 69 4b 98 10 29 21 32 a6 0d 04 b1 3f 32 78 fd 00 fa 8c d5 db b9 3e 4f fe bd
          Data Ascii: >4_CX RUG2u(KZLd1'giK)!2?2x>O}Wka>t3N4+#auSZ ip*`d 1nH,c0O>>Dno;$a~gCg"UU*DQbGX]XT9+(^[JLv_aU
          Feb 1, 2021 22:28:31.508162022 CET1663INData Raw: d4 c0 85 85 f9 85 2c b3 67 78 b2 22 97 52 86 07 02 54 a7 8a 3b 0f a1 da cf e4 c1 6d fc 1a a3 da ae 8c 3c e1 95 8c 9a b0 a6 bb 4a ad bc 0c 7e e1 aa 01 f3 28 02 be d7 ba 11 13 7d b6 0d 14 07 44 bb 83 32 18 15 ea 23 22 c4 50 22 26 42 58 29 61 95 c3
          Data Ascii: ,gx"RT;m<J~(}D2#"P"&BX)aD%*'_1qS_$f{1>wJ:z1wyB{G"c|%v1#vQdDaQm@Yy397>&z:bEg8QDu
          Feb 1, 2021 22:28:31.508872032 CET1665INData Raw: f3 7f 19 f7 78 bd f7 2e 13 da ab fc 3d a3 e5 90 8f 17 b8 46 17 a3 7d d0 3a 09 4e 80 59 0d 6b 63 a2 a9 57 26 6b 93 b4 af 3a a0 62 d6 c1 b4 09 5e 23 46 f2 12 48 04 d9 60 5c c0 9e 53 95 eb 5b f6 65 46 e3 33 92 d5 13 29 91 a8 2f 36 f5 4d ac 3e 45 18
          Data Ascii: x.=F}:NYkcW&k:b^#FH`\S[eF3)/6M>EfV$,AowhVN;;z)HaD3IlK_?6$ej-qqsqE($vq"|#\:PI;}`7\7nPPZKU@50$\=S-yQ
          Feb 1, 2021 22:28:31.508928061 CET1666INData Raw: ce 06 dc 3b a6 e3 48 b4 b3 7c 0e 71 97 e5 75 13 50 57 23 d3 48 0b 6d 0a 89 15 4e 82 5c 30 30 60 e2 fd 19 f0 d9 43 bc 56 a3 ec 55 8b 40 20 95 12 a9 8c d7 6a ba 52 3c 20 55 e3 45 aa e4 d5 95 cf a9 b2 3f 2e 6a 93 db 28 31 d7 ac 1a da 5b 95 b5 cb 34
          Data Ascii: ;H|quPW#HmN\00`CVU@ jR< UE?.j(1[4GB;qd!"9oc=s6Z\$h`AmRg/3w(r:w/<O'g7ixlk@CgY:\d-tjiTfft.fQqeSX!
          Feb 1, 2021 22:28:31.580153942 CET1672INData Raw: e6 55 ac 58 c8 d5 b9 22 0d d5 16 2e a7 52 c4 ed ca e3 19 ef d7 42 15 30 2d 13 45 86 f2 82 d0 60 60 44 93 2e 6e db 84 53 93 f7 7d e0 28 2c 29 34 18 62 4b 7a cf db 9b 94 75 f6 0b 19 c6 ed 9f 36 77 ae ed b1 f6 0d d5 43 96 e5 6b 9f 10 c8 eb ad 87 99
          Data Ascii: UX".RB0-E``D.nS}(,)4bKzu6wCk'_`cy^D$h8m_t~mI}Hh2]v*4_%*1g>N9&SIuMWhrm^)Y4N^9E$?HrX"V{Q
          Feb 1, 2021 22:28:31.586153030 CET1672INData Raw: 2f 4a 94 ab 46 1f 22 c8 04 cf e8 15 ee 1a c3 08 57 eb 07 14 82 50 dd 0c 01 f4 59 56 1b 83 f8 42 69 f0 52 f9 26 e9 81 fa f3 0f 2f 49 47 ac 5a bb 0b 13 fc 11 7f 60 7f c0 1d 1e 14 86 ff f4 18 16 07 ae c0 94 d8 9f 8f 2c 15 51 b2 5a 3f 2d bb 84 19 bc
          Data Ascii: /JF"WPYVBiR&/IGZ`,QZ?-I%{cY;e0\6uugp````dVQ}1Uw3;cGaj#]e?


          Session IDSource IPSource PortDestination IPDestination PortProcess
          73192.168.2.44981678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.178284883 CET1531OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc2CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.433785915 CET1658INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 2228
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-8b4"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 b4 00 12 00 00 00 00 0a b4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4c 00 00 00 60 92 ef e0 8c 63 6d 61 70 00 00 02 90 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 c8 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 03 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 60 00 00 01 c0 00 00 02 18 2b 2a 6e 39 68 64 6d 78 00 00 06 20 00 00 00 14 00 00 00 14 0f 08 0a 10 68 65 61 64 00 00 06 34 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 06 6c 00 00 00 22 00 00 00 24 0c 93 0d 7d 68 6d 74 78 00 00 06 90 00 00 00 1c 00 00 00 1c 13 09 00 ce 6c 6f 63 61 00 00 06 ac 00 00 00 10 00 00 00 10 01 c0 02 98 6d 61 78 70 00 00 06 bc 00 00 00 20 00 00 00 20 02 37 02 f6 6e 61 6d 65 00 00 06 dc 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 07 b8 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 d0 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 89 64 d4 61 60 65 60 60 9d c5 6a cc c0 c0 28 0f a1 99 2f 32 a4 31 31 30 30 00 31 14 38 30 a0 02 77 7f 7f 77 a0 72 5f 79 5f 36 86 7f 0c 0c 69 ec b3 98 18 14 18 18 e7 83 e4 58 ac 58 37 30 28 00 21 33 00 b4 53 09 e7 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b 09 44 5e 2e
          Data Ascii: wOFFGDEF&FGPOSUpGSUB56OS/2DL`cmap7X ^cvt XX/fpgm 4"gaspTglyf`+*n9hdmx head466mhheal"$}hmtxlocamaxp 7name>post adprep?1 xc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fda`e``j(/21100180wwr_y_6iXX70(!3Sx%IXL"~MnE.<$#X6.*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.
          Feb 1, 2021 22:28:31.439116001 CET1659INData Raw: ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 11 43 a0 5b 41 70 66 f7 6d 36 36 ea f6 eb 25 65 9c d4 b6 6d b7 a7 ba 97 da b6 6e bf a7 ea de 4d 6a db b6 6d f3 52
          Data Ascii: uD#l=bXQI[x]C[Apfm66%emnMjmRbczb#f3P,4\-z-#2fO\"9"_P`)Dc$OU$71N&Id"2LJS`ZnO&,*K


          Session IDSource IPSource PortDestination IPDestination PortProcess
          74192.168.2.44981878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.308367968 CET1550OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc1CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.542989969 CET1668INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 7672
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-1df8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1d f8 00 12 00 00 00 00 34 94 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 74 aa c1 ea 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 14 21 00 00 25 a2 26 c4 29 98 68 64 6d 78 00 00 19 7c 00 00 00 35 00 00 00 90 99 aa a5 32 68 65 61 64 00 00 19 b4 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 19 ec 00 00 00 22 00 00 00 24 0c 93 0d fc 68 6d 74 78 00 00 1a 10 00 00 00 dd 00 00 02 18 2c b4 20 47 6c 6f 63 61 00 00 1a f0 00 00 01 0d 00 00 01 0e 35 19 2c 6a 6d 61 78 70 00 00 1c 00 00 00 00 20 00 00 00 20 02 b6 02 f6 6e 61 6d 65 00 00 1c 20 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 1c fc 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1d 14 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 89 64 d4 61 60 65 60 60 9d c5 6a cc c0 c0 28 0f a1 99 2f 32 a4 31 31 30 30 00 31 14 28 30 30 b0 20 0b b8 fb fb bb 33 30 32 32 29 ac 66 63 f8 c7 c0 90 c6 3e 8b 09 a8 86 71 3e 48 8e c5 8a 75 03 83 02 10 32 03 00 ac ac 09 c3 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF4GDEF'.GPOSP0GSUB56OS/2O`tcmap<CBcvt XX/fpgm4"gaspLglyfX!%&)hdmx|52head66mhhea"$hmtx, Gloca5,jmaxp name >post adprep?1 x 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fda`e``j(/211001(00 3022)fc>q>Hu2xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*hZ`VNnN`F`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:31.543039083 CET1669INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:31.622659922 CET1674INData Raw: 49 b7 8e 2e a9 b1 3b 4a ec 22 4e b7 03 bc 2b 2c 38 08 08 32 c4 37 42 b4 62 c9 e5 72 77 d3 91 75 95 b7 76 5b 5c ad fd b4 24 af b9 e5 e6 bd 8c c8 f5 06 c2 6a 16 2f b9 bf ef b4 fc 2d 17 df 72 24 9f 74 d9 83 e5 0d 94 4c 99 4a 2a 7e 47 d7 ec e1 ec f3
          Data Ascii: I.;J"N+,827Bbrwuv[\$j/-r$tLJ*~GgKcXJ?QBTsC/{'#<%B))w?I0TbXZ@d+s=:7N7==L-7}1CA*6tYINCsMz5%N^52{+?OI
          Feb 1, 2021 22:28:31.622720003 CET1675INData Raw: ed 66 63 eb 6d 9d 7e 1b ee 3d 73 01 65 d5 55 54 b9 c2 50 b6 09 62 c1 16 f6 0d 3d 1f ca d5 20 ba 27 83 e9 4d 9c fc 4e de 07 80 3b 2e ee 6c 24 f9 29 c7 61 08 7e d8 2a 7b e4 a0 4c cb 62 54 6e 1f 7d e5 40 40 96 c3 c5 21 7a 3e 5e b8 f1 f9 c5 b0 dd 48
          Data Ascii: fcm~=seUTPb= 'MN;.l$)a~*{LbTn}@@!z>^H? hbw+;FI#3 pGP%jd@z u[y4nKM4f<{1]+'y!f J;E9SVa3}f=Hg,Umee$E+K/5ka
          Feb 1, 2021 22:28:31.623260021 CET1677INData Raw: 0f ac ef 73 fb 93 0c 27 e2 6d 6d c9 bf 01 4f 95 6d c4 ff ff 7d 99 03 94 ec 4a 10 86 ab 76 26 9d bd dc 59 e3 66 96 83 f5 ec 3e db b6 6d db b6 6d db 07 cf 8b 67 db b6 6d 1d 5c 2b 79 5d e9 da ea 99 c9 cc 5d 6f 9d 3f 5f fe 74 55 77 92 6a 88 03 a0 0b
          Data Ascii: s'mmOm}Jv&Yf>mmgm\+y]]o?_tUwj3W0!>OgZ=6tezR,S*[H-Ofop57F9FqvER-yW:e$Msnds{p:p*]:fFt3X&
          Feb 1, 2021 22:28:31.623306990 CET1678INData Raw: e5 1d ee 3e d2 f3 95 be 80 5b 51 ce 31 37 d2 54 f0 e6 76 2c 1d cb 9a 3e 48 1a 8d c9 9d 70 12 c2 f1 e0 6f 5c 8d 35 75 f9 1c e7 6b e6 28 f0 b6 9b 64 14 32 ee 55 7e 10 ff 55 d1 6a 35 2d 5c e9 da 70 5e 05 3d fd 4f 86 0b 83 7d 74 6c ac 2a 83 bb 8e e5
          Data Ascii: >[Q17Tv,>Hpo\5uk(d2U~Uj5-\p^=O}tl*wx3t]E<L%ddp}D&}R|{7g#qf_<.R;6sxc`d``_fdyx


          Session IDSource IPSource PortDestination IPDestination PortProcess
          75192.168.2.44981978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.416029930 CET1654OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc0CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.674582005 CET1680INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 16696
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:44 GMT
          ETag: "5fe07288-4138"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 41 38 00 12 00 00 00 00 78 2c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 50 00 00 00 60 74 c9 42 52 63 6d 61 70 00 00 04 d4 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 e8 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 07 40 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 31 ea 00 00 5e 40 30 f4 29 2d 68 64 6d 78 00 00 3a 6c 00 00 00 6a 00 00 01 08 2f 30 43 2d 68 65 61 64 00 00 3a d8 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 3b 10 00 00 00 22 00 00 00 24 0c 93 0e 72 68 6d 74 78 00 00 3b 34 00 00 02 16 00 00 03 f0 23 ca 38 33 6c 6f 63 61 00 00 3d 4c 00 00 01 f1 00 00 01 fa 1e 6c 06 c4 6d 61 78 70 00 00 3f 40 00 00 00 20 00 00 00 20 03 2c 02 f6 6e 61 6d 65 00 00 3f 60 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 40 3c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 40 54 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFFA8x,GDEF5@`GPOS6/FGSUBNKOS/2P`tBRcmap%cvt XX/fpgm@4"gasptglyf1^@0)-hdmx:lj/0C-head:66mhhea;"$rhmtx;4#83loca=Llmaxp?@ ,name?`>post@< adprep@T?1 x@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:31.674643993 CET1682INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5@E.w.^fgVa \,Z-}XQ:c/hy`rZm0+k!hxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FTe
          Feb 1, 2021 22:28:31.750323057 CET1689INData Raw: 37 a2 96 4e 42 49 23 94 ce 3a a2 75 b5 0b 91 2e 44 46 b4 8a 20 f6 25 95 cb 07 a0 37 a2 f1 50 fb 47 f1 bf 0d f3 47 f0 77 33 9b 51 82 1c 30 1b 3a e8 19 af 0d 2e fa 78 29 36 cf 82 b1 b3 83 93 51 f6 06 b8 4d 1e 47 09 eb 8b 20 8e 02 10 cc a9 f9 9a 7c
          Data Ascii: 7NBI#:u.DF %7PGGw3Q0:.x)6QMG |)_cO_C~h1cZR^l%-)"q#g6ZMy3`In-M55OE=~F(_\<t|$%&`W t
          Feb 1, 2021 22:28:31.750361919 CET1691INData Raw: 42 dc 78 9f f5 da eb b9 f2 8d 28 f5 a6 1f 97 2d bc 58 14 59 a1 db bb ed 89 eb 06 ed e6 a3 df 1c d1 44 6e fa 6d cd ea 2f a6 46 96 eb 4f c2 be ff 81 93 5f 19 da 39 76 f6 ed 99 de 91 18 4f 3b 55 f1 88 9f a0 2d 0b c7 6e 74 f7 b8 b2 b1 cc 97 8f e1 c3
          Data Ascii: Bx(-XYDnm/FO_9vO;U-nto-v@xRgxD2B|Q793i/tu<GkmzSMS:'5qS3^3/j~?Ok\[?N_)g6$RON0Pg4n#]jB}
          Feb 1, 2021 22:28:31.750901937 CET1692INData Raw: b2 04 2f 7e 9b 90 77 8e 07 db a1 37 5b b6 f0 0b 68 e1 a2 60 1c a5 06 81 56 00 c0 57 84 d3 00 03 2d c8 0a f3 e2 f5 15 91 56 a2 5e 4d 80 e6 eb 3e 51 08 47 0b 58 f5 e1 f6 50 3e d3 0c 2d fd 50 d9 ab a5 83 85 7e 4e bb 10 91 9e de 8f e4 c0 96 ed 8d 92
          Data Ascii: /~w7[h`VW-V^M>QGXP>-P~NACNphkbbk+>Bu>#D.hx(W,6]IA.MnhLr:oEe|HLHiVRR/,M)[E X~QB4xa T;\TRYz`
          Feb 1, 2021 22:28:31.750943899 CET1694INData Raw: 5b e5 df 1e 16 01 94 bf e5 32 3e 22 f7 04 ff 00 00 74 14 a3 c4 7a 83 12 49 d1 d5 17 2b 04 3c 0b 84 bc 1e 95 c4 3a 96 40 6a 27 62 78 56 26 71 3e 50 7f e5 a1 7e cb b3 38 7a ad 28 ec df 08 47 cd 50 a9 c7 7a 32 3a c4 ad 28 98 84 fb e0 0e 39 7d 4c aa
          Data Ascii: [2>"tzI+<:@j'bxV&q>P~8z(GPz2:(9}Ly<c&o:a{$BjEP?^~Xt@ba/h7<%LPkS\_t*5.+oq3p#biXP*\ 4`XZforU
          Feb 1, 2021 22:28:31.821273088 CET1709INData Raw: 44 dc 97 b6 80 57 62 94 30 7a 54 8c 12 0f 2f f2 43 74 4c 78 d9 74 62 69 d9 dc 97 8d 2f cf 2d c3 a3 3a 8f ee 1c 84 e8 0a 3d a1 4a 00 41 17 b9 b3 30 9c f2 c6 42 51 50 31 2a 5a 99 f3 28 bb 35 8a aa 46 91 79 df 07 24 f2 eb 42 01 db cc 4f 94 32 f8 2f
          Data Ascii: DWb0zT/CtLxtbi/-:=JA0BQP1*Z(5Fy$BO2/:D+0\zwn6xjyUEf` r*uWF{8~|rCxMw7A"f[nx[9|:9>a7/?hw!KNGn
          Feb 1, 2021 22:28:31.821316004 CET1711INData Raw: 77 f2 bb 06 1e 39 0c 75 32 bb 7b 3a f9 02 77 15 7e a6 77 4f e1 77 87 34 7d a2 f7 81 36 e8 82 f4 3e 80 40 ce 8b 00 e5 1b 4b 9b 3c 1c 1d b4 22 d3 85 89 50 fe 6d f0 6b 70 bc 90 f9 3a d4 ca d5 50 d0 42 76 3f 3d b9 8c 3b 08 ef 52 b9 3b 01 45 92 ea d1
          Data Ascii: w9u2{:w~wOw4}6>@K<"Pmkp:PBv?=;R;EH42'v]N,4N/[3`E/'@$0)6~3"Eh"3!}!PEb8EAnK'!u}w6r{l6U5*s,B,C7!O
          Feb 1, 2021 22:28:31.821346045 CET1711INData Raw: 20 36 e6 dc 74 00 27 f5 7a 99 a0 05 c8 01 b2 df dd aa 35 db a1 db e0 4d 0a b0 63 0a 3f 3a f9 b1 31 3f 66 f0 63 b6 f2 b9 30 a5 a2 2a 47 8e 54 48 c3 f3 94 da 60 c2 2d 5d f1 f8 8b 57 a5 ac 42 29 af 23 18 3c 48 df 67 ba 2d 72 38 15 30 49 b3 68 13 c7
          Data Ascii: 6t'z5Mc?:1?fc0*GTH`-]WB)#<Hg-r80IhuL2LNnDgr:"+oN%_0AuLI_8t^=qiLvN05|zK-?>V0m1AKA2l*w[,9XO@;>o7P{}V
          Feb 1, 2021 22:28:31.897530079 CET1733INData Raw: 71 a1 79 c0 38 26 7d 76 4c 63 47 86 db d7 61 b2 54 1f eb 1a dc 6c 93 91 5c 3d 52 5c ed d4 20 c5 90 92 9c 92 99 42 f2 98 47 b4 51 b7 69 b3 d9 50 9e 3f d9 06 f3 98 82 37 76 f9 33 1b 2b 9f 1b 63 83 f8 8d 94 98 a5 8d 27 3d 29 ca f0 23 b1 77 bc 11 ec
          Data Ascii: qy8&}vLcGaTl\=R\ BGQiP?7v3+c'=)#w $6>g+od:_LDJEpQ<[M7{>t4=FLWV618mmG~SE4EWBbap@0G*!rX7e
          Feb 1, 2021 22:28:31.897576094 CET1734INData Raw: 9e 3d 08 7b f6 4e 0f 7a 2b 9b 21 4a ef a6 8f 40 a1 68 5b df bb e9 b9 77 8b 50 56 db 9a 40 a8 13 cd 25 62 67 93 74 38 1b 3f 75 6b 63 f9 c6 9f 4d 3f 77 e3 4f e9 99 e5 c4 6e b7 70 87 ea d7 70 87 62 f8 e4 f8 f1 32 9f 54 33 d4 4e 92 26 82 29 ca 51 1e
          Data Ascii: ={Nz+!J@h[wPV@%bgt8?ukcM?wOnppb2T3N&)QeqVV|v4JBje:o<?.%g6`ZN@/?6eJsGefn,>i!+scf{ygffOQf-;?~~3$k1QV:


          Session IDSource IPSource PortDestination IPDestination PortProcess
          76192.168.2.44982078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.468070984 CET1660OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TjASc6CsI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.718014956 CET1687INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 22204
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-56bc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 56 bc 00 12 00 00 00 00 94 6c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 4e 00 00 00 60 74 36 01 3c 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2f bb 04 9f 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 42 da 00 00 73 2e eb 5f 7b 2a 68 64 6d 78 00 00 4f 90 00 00 00 6d 00 00 01 04 15 1d 07 12 68 65 61 64 00 00 50 00 00 00 00 36 00 00 00 36 fc 92 d2 6d 68 68 65 61 00 00 50 38 00 00 00 22 00 00 00 24 0c 93 0e 6e 68 6d 74 78 00 00 50 5c 00 00 02 80 00 00 03 e0 b1 fd 46 49 6c 6f 63 61 00 00 52 dc 00 00 01 e7 00 00 01 f2 80 c6 62 27 6d 61 78 70 00 00 54 c4 00 00 00 20 00 00 00 20 03 28 02 f6 6e 61 6d 65 00 00 54 e4 00 00 00 d9 00 00 01 ac 1f d3 3e df 70 6f 73 74 00 00 55 c0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 55 d8 00 00 00 e1 00 00 01 3f a2 31 20 92 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFVlGDEFGdGPOSGSUB'rOS/2N`t6<cmap$Wcvt XX/fpgmt4"gaspglyfBs._{*hdmxOmheadP66mhheaP8"$nhmtxP\FIlocaRb'maxpT (nameT>postU adprepU?1 x1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:31.718393087 CET1688INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:31.798266888 CET1701INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:31.798309088 CET1702INData Raw: 7b b8 4c ef 8b cb 7a e0 eb bd 70 8d 6e fc f7 d2 ef e9 c1 d7 fe 87 af 03 42 87 ca e6 ac 89 3c 0f f2 60 62 3c f5 86 10 57 e7 1a 50 58 f9 c4 7a 75 52 9f 4f ea 5f 85 22 c8 27 41 01 05 ad 6f 15 2e e5 b6 d6 4f b8 6c cc 87 d5 1a 53 77 2c a3 7a 1a 6f 64
          Data Ascii: {LzpnB<`b<WPXzuRO_"'Ao.OlSw,zod<wVr#999H$+J0#+?=7hX6Rl7`2ws:=sjj mK}YP4|Oz_JV_frcw8!@=61pphQ
          Feb 1, 2021 22:28:31.798866987 CET1704INData Raw: e2 97 01 21 07 80 b9 79 8e 4b 87 87 e3 56 7f c6 3f d6 72 f1 f7 ba fe b5 09 75 19 4c cc e5 8e 59 92 36 b1 1b ab f1 54 63 10 d0 a5 25 43 17 08 44 31 52 95 d7 95 48 76 02 41 0c d0 95 15 b3 5c a4 f8 2d 9f 7b ea a4 b9 c7 6b 8f cc 40 e7 fe 97 df f2 a4
          Data Ascii: !yKV?ruLY6Tc%CD1RHvA\-{k@o{G{Wps7mM#I|Y[x>b]1xH|STU}MZMEZ\b"L$g![F.y1iZOG%Mq?~kg}G
          Feb 1, 2021 22:28:31.798906088 CET1705INData Raw: 1d ee 1a 96 1d fd 06 8e 5c cd 2b fe 77 eb 97 6e 71 79 77 0f 1f 90 b5 8f 36 bf bb 19 a1 2d 03 c1 66 38 7f c8 e6 8d f9 fd da 0d 7f 8e 91 19 25 b8 fe 08 63 47 d6 bd b9 29 3f 7f ad 1e 6f 10 22 a2 b9 82 28 ba 2b f7 eb 37 c9 db a4 67 39 2b ba 07 c6 c4
          Data Ascii: \+wnqyw6-f8%cG)?o"(+7g9+{[k$C5KP<9w$&hRz(W&X)KwdbSH^&7!||gIV^yRr:N>4\d[t,iEjv<*eyo7l/`~n*
          Feb 1, 2021 22:28:31.868638039 CET1716INData Raw: f8 75 4a 97 08 2f 65 13 48 f1 15 1b ab d4 4a b4 19 ff c8 27 3d 25 62 9d 23 8e 29 36 33 8b ad 89 b8 d9 49 4d 15 80 48 60 48 66 0c c2 2f 13 6d 58 ee 95 85 c5 da 96 8f 4b b5 62 f2 d0 c7 63 d8 57 57 ea 4b ea 95 2c f6 35 00 81 d1 3c e6 ff e0 31 9f 0a
          Data Ascii: uJ/eHJ'=%b#)63IMH`Hf/mXKbcWWK,5<19<36nVub#cAS*)E0D[c={#m'~Na;Q~tDp;,|D??7\Cu[vJ?#)?j'<vI%8'Ay(
          Feb 1, 2021 22:28:31.868688107 CET1717INData Raw: ec f1 cf 8f af e8 4e 74 e5 76 b9 68 16 25 3d 04 a8 34 4c 1c 4f a9 d3 d9 05 cc 00 02 0d 2b bf a3 af b2 ae 10 80 66 30 3d ee c8 bb 21 71 4c 56 73 ab 2a 52 2d 2e 44 ad da e6 d6 85 b9 45 16 a7 b5 64 23 22 8d 81 17 aa ff 67 e5 3a 00 a2 38 f6 fe b4 dd
          Data Ascii: Ntvh%=4LO+f0=!qLVs*R-.DEd#"g:8qH;1DPCP{o5.=U}%iL.|3]S_:Yv,`FBtV)(l*Dab#Bn==#OIQ"C{Oz`o
          Feb 1, 2021 22:28:31.870234966 CET1719INData Raw: 36 85 30 de d9 53 7f 89 80 96 b2 af cb a6 33 dc 35 2b 0f fa 4f 21 2c 2f e4 e1 84 0d 40 b5 2c 7a 20 55 aa 57 05 ab 55 38 0b d6 c1 59 70 c9 f6 ee 76 e8 6d 3f 30 1d de de e6 f8 1e 16 cd 45 61 f3 95 b1 22 a8 69 31 15 ae 53 12 1c ab 01 e4 fd f3 9a 08
          Data Ascii: 60S35+O!,/@,z UWU8Ypvm?0Ea"i1S'0x.E'8DQOO\w"kBxU%1j69pPVz],VbQ;Uz#h"M3G,_m[hg%$f#$9Fe|O
          Feb 1, 2021 22:28:31.870276928 CET1720INData Raw: 36 39 36 99 50 ad 71 cc 98 e1 b8 28 77 04 80 20 59 99 84 fd c4 f6 a0 01 68 22 87 84 86 f1 9a eb 99 6f 41 f6 d4 3b 49 61 8d 32 da cf c3 d3 19 37 19 07 c3 aa 48 97 6f 53 b4 85 60 49 94 f8 5a 47 67 87 05 7e b8 6e b1 39 4c 14 fd b6 f9 7c 19 13 99 08
          Data Ascii: 696Pq(w Yh"oA;Ia27HoS`IZGg~n9L|jA|0tI?j\c)7~~_MKI6{JLc~%x_lhMtt]hS1k|bb%$,$.<rnB%,j_(Vma>!0
          Feb 1, 2021 22:28:31.870315075 CET1721INData Raw: c1 33 a0 0d d8 20 c7 24 b7 65 cd 1b c3 90 2c 76 6d e2 9c b5 4d 69 27 36 ad 1b dd 89 f4 21 91 ef 5b 12 19 87 54 cf 39 c9 5e 4d 13 f9 de 37 fe 04 f0 32 78 d1 0f 80 4a e1 ea bd 30 8b b7 06 a4 d9 d6 58 5c 1e 13 29 10 40 ea 1f 9b 52 01 32 d1 ae 64 bc
          Data Ascii: 3 $e,vmMi'6![T9^M72xJ0X\)@R2dcGL% $DD\ALLqek~7-\e:?~K7js].aKwW(_/A#%]!"{DYvc+"-\vmgeG$7M


          Session IDSource IPSource PortDestination IPDestination PortProcess
          77192.168.2.44982178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.483483076 CET1661OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic3CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.717797041 CET1684INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 20772
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-5124"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 51 24 00 12 00 00 00 00 8d a8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7b 92 86 a8 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 09 14 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0a 48 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 54 00 00 3f a8 00 00 72 38 4b 63 38 50 68 64 6d 78 00 00 49 fc 00 00 00 72 00 00 00 f8 4b 49 5b 41 68 65 61 64 00 00 4a 70 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 4a a8 00 00 00 22 00 00 00 24 0d 12 0e a2 68 6d 74 78 00 00 4a cc 00 00 02 8f 00 00 03 b0 8a 03 03 2e 6c 6f 63 61 00 00 4d 5c 00 00 01 d9 00 00 01 da d9 4c bc 95 6d 61 78 70 00 00 4f 38 00 00 00 20 00 00 00 20 03 1c 02 f7 6e 61 6d 65 00 00 4f 58 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 50 38 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 50 50 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFQ$GDEF~GPOS1BqmeEGSUBP56OS/2M`{cmapS(Ncvt JJ,ofpgm3cgaspHglyfT?r8Kc8PhdmxIrKI[AheadJp66`hheaJ"$hmtxJ.locaM\LmaxpO8 nameOX =$postP8 adprepPP.9Bx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:31.717854023 CET1685INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:31.792133093 CET1695INData Raw: 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33
          Data Ascii: -HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQPe-,+66T9x[|G]
          Feb 1, 2021 22:28:31.792181015 CET1696INData Raw: aa 1a a6 ff b4 21 4e a5 4a 87 e6 5d 47 c7 f2 b3 1a c6 bf 7d 20 94 50 ae 10 27 f2 c4 65 a3 72 27 3e d4 23 55 b5 75 b8 a9 cd 32 46 f6 6e 0c bc 46 ba 78 1a f8 5a 21 e9 d1 05 1f 3c 44 d8 f1 a7 c2 57 3a f7 6a e6 7c 9b cd 79 15 d9 28 4f d3 e2 4e 80 50
          Data Ascii: !NJ]G} P'er'>#Uu2FnFxZ!<DW:j|y(ONP$dqiJ!u%)PC"ap8H9?DArq_Nw`%?(c/L['`TJ?mJe_6aTgNA:%"sqA&-bY_5
          Feb 1, 2021 22:28:31.792633057 CET1698INData Raw: 0f 97 6a ab 17 33 05 c7 a2 ba 11 49 c7 23 0b 63 cd 5b 5c ec 4c f6 7b 8c be 8d 74 b9 e3 dd 89 b1 d4 71 df 4f 5b 0f 1f 4d 49 25 8b b5 09 a3 ef 78 ba 4b cf 8f ed db 87 f3 87 35 8d 2a dd 45 00 bd fd e2 f6 cc c7 f8 1f db 98 8a d1 1f 3f 3e 73 25 d3 ca
          Data Ascii: j3I#c[\L{tqO[MI%xK5*E?>s%_ojzAAN.pC*C44j5$pO1fSG XIT4er-R~<!1T`T d)f R)BJ%gR!&5Ks,?Qqlz>
          Feb 1, 2021 22:28:31.792673111 CET1699INData Raw: d0 2c 62 02 4a 7d b1 88 22 00 8c 98 60 b4 f7 ca 6d 42 33 33 97 57 fe ca af a4 95 60 7e 5f c7 b8 65 33 f7 2c 33 a0 ec c2 2c 42 50 39 85 87 78 c7 5b 16 52 9a 41 76 02 01 27 00 7b 40 d0 64 17 57 03 82 b1 49 2e 39 4d ac 43 c4 20 4b 28 a8 df ae 45 69
          Data Ascii: ,bJ}"`mB33W`~_e3,3,BP9x[RAv'{@dWI.9MC K(Ei9Ef5]QS!,i?#0z7\tB)q__Q0~r>r^9VzRk-]Yb%(%'Hy_MT# dd7fqSO_]\<
          Feb 1, 2021 22:28:31.862041950 CET1713INData Raw: 2d 06 6e d7 8d 56 a9 83 aa db e0 d1 19 c1 63 a6 c9 23 f3 9a 28 a3 e4 4b 73 d5 72 a8 99 ae a1 ce 98 95 c5 af fc fd ed b2 4d af 2e 7b a9 2c 4e ac 27 cd 54 b4 71 83 e7 38 66 c9 2b d2 ae ed d6 9b e6 09 03 dc f8 45 95 a2 6c da ce c8 2d 1f ad 27 2b c2
          Data Ascii: -nVc#(KsrM.{,N'Tq8f+El-'+{eR>Cz<hxOu(/\?z%QZ`51cEnIyE2K3igl--_w#x_1v?6;W;
          Feb 1, 2021 22:28:31.862083912 CET1714INData Raw: 21 d9 4c 0c 89 64 28 98 d5 53 8c fb d9 a1 6b d9 f5 d7 63 d7 5c 37 36 f8 15 ec 6a c2 0a 48 56 b6 bb 3d 3f df d3 e8 fb 06 92 d9 7f 65 b1 bc f2 81 07 84 61 9c c9 54 91 2e c9 14 96 51 b2 68 9e 33 1b df 7c e1 b7 bf ae 1c c3 b8 a8 05 79 23 3c 8e dc 93
          Data Ascii: !Ld(Skc\76jHV=?eaT.Qh3|y#<_k\ H0m.(p7p^oljbJ|%nE_q9KzBj!FZG&>&~7D,$w0!NnE9.f8bO
          Feb 1, 2021 22:28:31.862118006 CET1714INData Raw: 59 90 2f 21 31 4d 54 04 d7 c3 bf 64 c1 e0 d4 bc 4d 68 ae 2c 19 bc 22 b6 bb 1b 50 37 16 4b 11 ab 9a b2 ec 8e c3 a3 1c fd b3 f8 f1 cf a6 3e d6 f8 fe 77 3e 3c ef 2e cd c6 c2 6f 53 27 ac 4a 1a a0 10 d2 a7 db 98 d5 ae d6 e8 6e a3 10 5a d2 fd ad c6 fd
          Data Ascii: Y/!1MTdMh,"P7K>w><.oS'JnZT7EmEEv7>Gm2Qe-JSewZ2~hI&y9;k>2.zUS.+@#a=[4gc]5FUIJv
          Feb 1, 2021 22:28:31.931842089 CET1739INData Raw: 95 6a 14 e2 8e dd bd 1e 55 d4 cb 1f 74 ea 52 aa 60 78 13 75 8e d5 c8 8c 5a 45 34 c9 43 7e 6f ad 22 80 40 79 f5 69 6d b5 96 01 39 50 08 0b c0 b2 72 6f 81 06 25 86 a0 45 c5 19 b5 bf d5 ff e3 1c b2 f2 4d f1 49 6f c8 12 17 d2 f9 f5 1c 9f b8 2f 1d e5
          Data Ascii: jUtR`xuZE4C~o"@yim9Pro%EMIo/&^}:toHWoGkO4~hB:s&|Y`*:,Xqjb"J<p6X7zVREKU#^`I->|VP|m;.{y+VD"U_
          Feb 1, 2021 22:28:31.931914091 CET1741INData Raw: cc 60 15 f8 54 e1 09 17 62 15 f3 83 c1 62 7e 30 e8 3f 9b 1c 24 0f b6 bf 93 83 b2 fa 47 8f bf 93 83 37 d6 bb d6 c6 40 54 f4 9f 78 5c 79 72 f0 4f 1c e3 4b 0e fe 79 78 d3 a6 b2 59 e5 a9 41 1d 37 a0 1a 59 95 71 14 41 b6 98 b9 7d 66 56 d5 20 2c 74 11
          Data Ascii: `Tbb~0?$G7@Tx\yrOKyxYA7YqA}fV ,tsI!"[q1Z<)bre#xj!?._8ke}j@Y4;u@=H$!VZDf%DK>PRh(~PLh/k&RC/d


          Session IDSource IPSource PortDestination IPDestination PortProcess
          78192.168.2.44982278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.543606997 CET1670OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic-CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.814750910 CET1706INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 13176
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-3378"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 33 78 00 12 00 00 00 00 5c c8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4e 00 00 00 60 7b 3a a2 ab 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 0a e4 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0c 18 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 24 00 00 22 28 00 00 40 46 9e c2 4b 1a 68 64 6d 78 00 00 2e 4c 00 00 00 4d 00 00 00 94 bc bc bb 41 68 65 61 64 00 00 2e 9c 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 2e d4 00 00 00 22 00 00 00 24 0d 12 0e 3d 68 6d 74 78 00 00 2e f8 00 00 01 81 00 00 02 1c 7c ee 09 ff 6c 6f 63 61 00 00 30 7c 00 00 01 10 00 00 01 10 f7 de 08 ab 6d 61 78 70 00 00 31 8c 00 00 00 20 00 00 00 20 02 b7 02 f7 6e 61 6d 65 00 00 31 ac 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 32 8c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 32 a4 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF3x\GDEFJjtGPOSzCGSUBh56OS/2N`{:cmapd1cvt JJ,ofpgm3cgaspglyf$"(@FKhdmx.LMAhead.66`hhea."$=hmtx.|loca0|maxp1 name1 =$post2 adprep2.9BxQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:31.814806938 CET1708INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:31.891446114 CET1727INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:31.891520977 CET1728INData Raw: b5 f1 34 36 e3 8a e4 bd c6 36 07 71 48 4f 0a 1c 1d 63 e0 88 e3 44 9c 5e 59 a2 11 1a e3 50 48 61 71 24 06 17 5f 9f 84 5e f4 69 76 72 8c fa c5 58 76 52 85 dc e1 d8 3d 0c 72 f1 04 f5 09 c9 ab fa 71 27 04 a8 26 42 b8 ad b0 e5 cc db d8 70 f0 37 a1 23
          Data Ascii: 466qHOcD^YPHaq$_^ivrXvR=rq'&Bp7#;Yn@8O'OfTUeR(y$YRr_OZ}~oe7o=#IVZVBCcBRxQG&p6p9;asV<pn%$4ix+a~6j+pBUY"P\uj/L$p
          Feb 1, 2021 22:28:31.891819954 CET1730INData Raw: d9 b7 32 6e df 66 66 97 ae b9 33 86 2d c3 69 af b1 3f e6 11 3a 91 21 e9 04 8c 5d 64 f8 66 77 71 93 21 43 27 61 3a 86 35 7f 88 92 4d 08 90 31 70 81 fc 97 7b 98 1a 68 30 aa 0a a2 61 d8 19 9c c8 10 2e 25 c3 a0 b9 94 04 43 86 66 24 06 8b cf 64 ac c2
          Data Ascii: 2nff3-i?:!]dfwq!C'a:5M1p{h0a.%Cf$d-*!1uWN'KD.{~yHe5W<gglC}CpO=+q]\FW9}AzA-aT6q .b%|'YI
          Feb 1, 2021 22:28:31.891860008 CET1731INData Raw: 21 3b ae e5 fc 97 50 95 56 08 00 e1 da 43 03 10 af 17 1a 8e 17 75 04 d6 0b cd c8 33 26 bd 22 70 35 a0 21 7b 80 70 bf 90 2e 54 57 dc b3 fb 67 b0 98 f9 fe b3 80 7a 86 7b 6e 55 ea 74 64 ca 56 6b e2 83 0f 71 d9 95 03 fc f6 e5 71 76 93 ef 39 b0 a6 b0
          Data Ascii: !;PVCu3&"p5!{p.TWgz{nUtdVkqqv9p|TEu&1IFIv!{7^OkWk.XQumI>H6mLve`[{9;RL>2H.yrj$K)Wl7b.M%
          Feb 1, 2021 22:28:31.965316057 CET1756INData Raw: a8 c1 3c 05 f0 8e 4c 26 8c 99 bf 25 8d 9d 72 bc 09 e6 0d 4f 1d 99 69 94 6b dc cb d6 b0 73 ec aa 01 ce 2e 99 47 95 0f 3b cc 87 6b bd 1f 5b 4b e5 47 97 e3 75 3f cd 25 64 fe 6f eb 96 bf cf fe cb 5e 93 28 98 cf 21 8c 5c 81 0b 4a ae f4 19 b2 a3 1c 34
          Data Ascii: <L&%rOiks.G;k[KGu?%do^(!\J4.Q"D'cHo7QNe0*<dmbNhKW:3am#c$h.W6?n7Ljd!sJRj@7K,F,Q=`(&|Y/mf`V4HUe}v{D
          Feb 1, 2021 22:28:31.966341972 CET1760INData Raw: 8b b7 48 43 e3 70 72 2e dd 45 7c c8 9f ac 28 32 16 63 6a 1b 9f 48 f2 78 99 e7 f1 24 25 81 bb 5e 5d ad 25 ec 74 d8 3c 52 32 6f 9c e4 e5 e4 11 19 1b 9b b6 ec 0f 69 fd 9b 36 5d b3 09 cb c6 5a 57 de 6c de b6 07 2b ef 71 6f b3 65 9b cc 18 cb 86 5a bf
          Data Ascii: HCpr.E|(2cjHx$%^]%t<R2oi6]ZWl+qoeZ%oj{k8~,mZV),^M-~}!Cg:]&`cq/U<I[^2e^@dVU)Fak1h0h1m(z4KC4'Q-kp
          Feb 1, 2021 22:28:31.966389894 CET1761INData Raw: f9 be a9 71 08 61 91 8b 68 f9 7f 12 4a 43 8b fd 38 3d 43 c4 ad a8 73 19 fa 6e c0 ed cf 65 58 6f 9d cb b0 fe ed 73 19 69 31 ce 65 08 ee f5 e7 32 f2 e1 09 e0 5e 33 e3 de 17 be ba 10 e4 dd d2 81 6d 6e 1f 8c 64 49 9c ed f1 09 f6 67 f1 5a 78 89 bd 06
          Data Ascii: qahJC8=CsneXosi1e2^3mndIgZxKAsEHXmzySbXOeVafn'E_k R!dhtn6OHKWCz0#~3_3a}]+gEZh}I#oen*HN`{b7U
          Feb 1, 2021 22:28:31.966444016 CET1762INData Raw: c6 93 40 02 57 cc 46 b2 00 19 ea c1 4a a5 e2 29 f3 08 8c 86 30 46 6e 12 b7 a0 b9 04 34 7c e5 73 a5 0d 3b db 7e b7 6b e5 23 90 d1 16 9a 43 1d d6 ec f1 78 33 7b 00 de 78 97 94 a8 59 f8 fb ca 65 e8 ff 00 18 a3 ec 67 78 da 1d 89 85 01 c0 40 08 03 29
          Data Ascii: @WFJ)0Fn4|s;~k#Cx3{xYegx@){w`gkj-R Ck8h" t#do_<.RMsxc`d``_(b+f
          Feb 1, 2021 22:28:31.968843937 CET1763INData Raw: 70 5b 15 33 07 3c 80 a9 8a 8f 15 38 00 17 bc 41 00 0c 15 17 c0 01 0f 90 d7 c5 d9 41 c7 13 f5 05 86 2e 96 1d e0 82 0f 08 80 8d 3d b3 84 0b 60 d6 04 b6 e0 07 1b 61 50 1a 00
          Data Ascii: p[3<8AA.=`aP


          Session IDSource IPSource PortDestination IPDestination PortProcess
          79192.168.2.44982378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.660825968 CET1679OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic2CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.965358019 CET1757INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 2168
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-878"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 78 00 12 00 00 00 00 0a 54 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 94 7f e0 e2 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 03 18 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 04 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 58 00 00 01 95 00 00 01 d6 53 75 c0 8a 68 64 6d 78 00 00 05 f0 00 00 00 14 00 00 00 14 0f 08 0a 10 68 65 61 64 00 00 06 04 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 06 3c 00 00 00 22 00 00 00 24 0d 12 0d bd 68 6d 74 78 00 00 06 60 00 00 00 1c 00 00 00 1c 13 b3 00 49 6c 6f 63 61 00 00 06 7c 00 00 00 10 00 00 00 10 01 81 02 39 6d 61 78 70 00 00 06 8c 00 00 00 20 00 00 00 20 02 37 02 f7 6e 61 6d 65 00 00 06 ac 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 07 8c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 a4 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 e9 67 da c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 0c 8a f2 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 ff 9d 0a ce 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 b8 00 91 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 df 00 02 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 31 77 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c ef cc 29 c4 24 da ef 82 e8 ca a2 b3 d5 74 1a 8d a7 20 78 6d 04 4d 36 68 fc 65 b1 6f a6 12 d1 45 e6 6e 1c 8a 44 20 4e 48 28 25 53 ac 33 87 75 22 14 91 45 b7 dd 18 f2 7d 79 b6 5b 7b 60 d0 1d 59 f4 76 86 dc 21 16 60 e4 fd ae 69 85 c2 7b e1 35 b5 7d fd b7 d7 9c fd 07 f1 6f 80 68 98 d6 bc c8 9a 4b a1 95 d8 02 ad b4 0a 0b 29 b1 e8 9b 69 ee d2 30 51 91 c5 a1 81 4e 2d 8e 0c 06 21 8e 4d 75 c9 4b e9 73 b7 8a 59 87 3d d7 3d 56 ce dc 8a e9 68 f3 46 02 3a c8 65 59 9f b2 96 51 50 9c 18
          Data Ascii: wOFFxTGDEF&FGPOSUpGSUB56OS/2DM`cmap7X ^cvt JJ,ofpgm3cgaspLglyfXSuhdmxhead66`hhea<"$hmtx`Iloca|9maxp 7name =$post adprep.9Bxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fg:QB3_dHcb``b(p`@lg11(00Xn`PBfx%IXL"~MnE.<$#X6.*N`1|` !:x]GAg"@1wqG0_]?w=~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQP
          Feb 1, 2021 22:28:31.965435028 CET1758INData Raw: c4 65 2d d9 9d ab 06 2c 11 2b 36 88 36 09 d9 1f 54 39 88 bb 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 50 03 94 1d 41 10 ec ee d9 59 9d 6d df c5 b6 6d db 4e 9e 15 db 36 9f 62 5b fd 7f 6c db b6 6d 3b 3b 97 8d 93 7b 68 a3 aa 40 42 07 00 91 45
          Data Ascii: e-,+66T9x]PAYmmN6b[lm;;{h@BE2_:PSEj#7RMAPpQYY@'oRRPBB1IdqJBwI(8?/z|N+j5Z4K$P'6ceV'$b[+sQLN


          Session IDSource IPSource PortDestination IPDestination PortProcess
          8192.168.2.44974678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.699717045 CET163OUTGET /index/it/images/john-sign.png HTTP/1.1
          Accept: image/png, image/svg+xml, image/jxr, image/*;q=0.8, */*;q=0.5
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:25.936428070 CET173INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: image/png
          Content-Length: 2634
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:49 GMT
          ETag: "5fe0728d-a4a"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9c 00 00 00 4e 08 03 00 00 00 e2 90 8f 5b 00 00 00 c6 50 4c 54 45 fe fe fe 2d 2d 2d 37 37 37 da da da fc fb fb fb fa fa eb eb eb ff ff ff fe fd fd fd fd fc 3b 3b 3b 43 43 43 32 32 32 f9 f9 f9 3f 3f 3f dd dd dd 1e 1e 1e 25 25 25 f4 f4 f4 22 22 22 cc cc cc 28 28 28 5e 5d 5d e3 e3 e3 72 72 72 79 79 79 ef ef ef 19 19 19 54 54 54 8a 8a 8a 7e 7e 7e 62 61 61 e6 e6 e6 84 84 84 b5 b4 b5 8f 8f 8f 01 01 01 9d 9d 9d 6a 6a 6a 4f 4f 4f a8 a8 a7 6d 6d 6d 13 13 13 d7 d7 d7 cf cf cf 95 95 95 9a 9a 9a b9 b9 b9 f7 f7 f7 bc bc bc a4 a4 a4 58 58 58 c3 c3 c3 c9 c9 c9 d3 d3 d3 65 65 65 0a 0a 0a b1 b1 b1 47 47 47 ac ac ac f2 f2 f2 a1 a1 a1 4b 4b 4b e0 e0 e0 bf bf bf c7 c7 c7 b1 8a 60 64 00 00 09 3f 49 44 41 54 18 19 cd c0 d7 56 22 88 b6 40 d1 05 6e 58 bd c9 8a 04 c5 9c 03 2a 86 36 52 5a fe ff 4f dd 31 d4 ee 5b 56 23 47 7c b1 26 ce 04 5f 00 2a e9 e7 80 91 38 33 9c 09 29 98 a5 94 4c 04 fc 04 48 5e a8 f8 79 38 93 0c 10 55 04 93 c4 ff 89 34 c3 37 f8 79 38 03 54 13 50 21 53 0d fc 1c c6 5b 65 55 f1 d3 f0 f3 50 7c 07 fc 24 5c 1d 1c ab 8a 9f 86 b3 2a 5f dd fd b8 78 b8 2a fb 02 fc df 32 a0 bc 3f 5f 56 9c 05 ce a0 34 3c ed 3f d6 5a 85 5a b1 d0 aa ad 9f 85 e0 67 40 38 6e ec 85 2a f8 69 38 0d 6a 8a a8 b1 b8 54 99 2f ec 2f 9d fc 5c bc be 1e 9e 9d ac 74 2e af 25 9d 26 53 25 35 7c 9e ff e9 ac 70 1a 02 33 55 47 5b fb ad da de 79 6f 39 7c 33 fe b9 5f 78 70 aa 0c 40 40 59 7f 5c 76 56 38 4d bd a4 69 ea f0 72 50 7d 18 87 6a a0 99 a8 e3 b5 c2 b9 d3 45 62 84 a3 f1 62 e7 c2 99 e1 14 64 42 09 c7 db ad e2 45 a8 02 88 92 90 d6 f7 1a 3d a7 c2 48 8d 61 b3 5f dd 70 66 38 45 a6 a4 f6 2e 8f 96 96 55 41 23 54 50 23 7c aa ad 85 53 11 a4 8b 17 57 f3 17 e2 ac 70 9a 8c d4 66 a5 b5 a5 24 21 a0 28 a8 59 c2 a5 c6 86 53 a5 e9 c6 da f3 de 7d 59 9c 15 4e 41 84 ce 15 3b 8b 82 49 82 a8 a4 af f0 a0 33 74 0a 90 2c 9d 6c ff dd 3e 30 9c 19 4e 11 a9 e5 6a fb 58 51 15 5f 80 2f 32 3c 1b 5c 39 45 86 7a d5 6d ee af 8c 49 67 86 53 10 ba 37 b8 72 a2 14 dc 1a 5c 39 05 e8 42 f7 ec a1 75 ae e2 ac 70 8a 4c 7f 1c ed 3a 19 12 9e b6 86 4e 95 9e f6 7b d5 9b 10 9c 19 4e f5 54 e8 8e fc 10 1e 16 7a 4e 81 ce ad 1c 9f 16 ae 05 67 87 d3 d0 6f 37 c5 c9 d0 e5 4a 77 e4 54 a5 fe 8f b9 c2 aa a2 38 2b 9c 66 d8 5a f5 23 a0 77 b7 17 4e 01 ee ee 95 d7 8b 65 05 71 56 38 4d bf d3 54 70 92 c4 b8 e9 34 9d 6a ae fa 73 6b b0 a5 64 e2 cc 70 22 54 6c 76 36 49 c5 f7 48 4d c4 e7 a3 b5 74 b2 44 c2 fa e1 66 af d0 f7 05 ce 0c 3f 84 27 f3 8b 66 f8 1b 20 03 75 7c 39 df 14 27 0a d2 f4 60 a5 d7 af 6d f8 55 38 11 aa a3 95 ee 48 d3 df 40 92 19 fa 70 7b 2a 4e 86 60 73 65 eb ae b5 e5 97 e1 47 70 58 d8 d5 f0 3f 32 15 dc e8 3c 2e 88 93 80 ea 68 69 69 b1 b8 86 e9 17 e1 64 a9 5e 14 16 35 c0 f7 48 4b a1 a5 c3 f6 50 c5 89 12 bd 78 5c 5c b9 2f 2b 7e 11 4e 86 d2 bf 5f 10 f1 3f 80 f4 6e b0 aa 82 13 80 e1 5c 75 77 ad f3 b7 80 5f 84 93 00 ba fc 78 a8 81 bf 4b 32 71 ae 76 59 17 02 27 c8 d4 e8 1f fe 68 3f a8 84 5f 84 93 25 36 1b db 2a f8 9b 2c 89 0b 2b 95 39 89 48 7c 07 54 05 0f 1a 07 f7 ab aa e9 57 e1 07 f0 b9 b8 e5 04 64 62 7d 73 fe 5c 89 08 fc 55 46 a6 40 d8 6c 6c 5e f6 eb 46 1a 7e 15 7e 68 ab 36 74 02 52 3c 19 9c 12 48 fa 5e a4 25 24 28 ad 57 2f 6f ca 12 18 7e 15 7e 20 3d 28 3c f9 81 b3 c1 5a 18 66 8a ef 41 66 82 a7 ed c6 cd 86 81 82 5f 85 1f 08 4f 8b
          Data Ascii: PNGIHDRN[PLTE---777;;;CCC222???%%%"""(((^]]rrryyyTTT~~~baajjjOOOmmmXXXeeeGGGKKK`d?IDATV"@nX*6RZO1[V#G|&_*83)LH^y8U47y8TP!S[eUP|$\*_x*2?_V4<?ZZg@8n*i8jT//\t.%&S%5|p3UG[yo9|3_xp@@Y\vV8MirP}jEbbdBE=Ha_pf8E.UA#TP#|SWpf$!(YS}YNA;I3t,l>0NjXQ_/2<\9EzmIgS7r\9BupL:N{NTzNgo7JwT8+fZ#wNeqV8MTp4jskdp"Tlv6IHMtDf?'f u|9'`mU8H@p{*N`seGpX?2<.hiid^5HKPx\\/+~N_?n\uw_xK2qvY'h?_%6*,+9H|TWdb}s\UF@ll^F~~h6tR<H^%$(W/o~~ =(<ZfAf_O
          Feb 1, 2021 22:28:25.936454058 CET174INData Raw: cb 4e b6 38 bf b2 a0 08 4e 40 84 8b ed 9d f5 9e a0 81 f8 45 38 51 a2 ab d5 ba 13 35 ab 95 a6 59 22 9d 00 4c 97 57 76 ba 3d 45 c4 af c3 89 50 37 ab e1 24 e5 cb da a2 21 90 89 bf 23 12 37 6f d7 cb 9a 91 28 e9 57 e1 87 56 1b 25 27 18 f5 db 67 8a 94
          Data Ascii: N8N@E8Q5Y"LWv=EP7$!#7o(WV%'g*_$n7Fc}*WgMM ZBH?'B=4U|C](*'G'Add&!_`Uqd*F::wFj?Rh$Ey8Sx^#nT_$"{+
          Feb 1, 2021 22:28:26.015667915 CET188INData Raw: b5 1e 66 fa 4d 50 c5 52 bf 30 94 14 33 75 b4 3d e8 d7 05 c0 84 f0 9b 80 82 ab 85 2b 93 bf 8c 44 97 0f 5b ab 61 26 f8 bd 80 d4 ad f9 03 49 32 41 8f f7 3b 17 9a 99 7e 37 cc b0 59 5c 4a 91 24 f5 ae 50 bc 52 4a 48 fa bd 08 1d ad 37 36 24 14 1c 2f b5
          Data Ascii: fMPR03u=+D[a&I2A;~7Y\J$PRJH76$/=52^?Z>7'#EHX~Uy{PCcRZyqhxRc?Z^_~isy@|?arIENDB`


          Session IDSource IPSource PortDestination IPDestination PortProcess
          80192.168.2.44982478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.701203108 CET1682OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic5CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:31.963912964 CET1753INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:31 GMT
          Content-Type: font/woff
          Content-Length: 9628
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-259c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 25 9c 00 12 00 00 00 00 3b d4 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 36 85 6b 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 07 30 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 08 64 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 70 00 00 18 b5 00 00 28 d2 22 74 6d 9e 68 64 6d 78 00 00 21 28 00 00 00 40 00 00 00 70 86 81 83 e4 68 65 61 64 00 00 21 68 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 21 a0 00 00 00 22 00 00 00 24 0d 12 0e 19 68 6d 74 78 00 00 21 c4 00 00 01 23 00 00 01 8c bb 42 0b 51 6c 6f 63 61 00 00 22 e8 00 00 00 c8 00 00 00 c8 5b f2 65 91 6d 61 78 70 00 00 23 b0 00 00 00 20 00 00 00 20 02 93 02 f7 6e 61 6d 65 00 00 23 d0 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 24 b0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 24 c8 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF%;GDEFEdsGPOS,4GSUB56OS/2@M`y6kcmapQ$V"cvt JJ,ofpgm03cgaspdglyfp("tmhdmx!(@phead!h66`hhea!"$hmtx!#BQloca"[emaxp# name# =$post$ adprep$.9BxQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:31.963954926 CET1754INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:32.035933018 CET1767INData Raw: 4f c8 14 46 b7 b2 17 89 11 25 23 07 fb 9c f5 40 23 fa a0 86 ec 33 ae 4f 2f 9c 8b 73 80 80 03 80 7e ca 35 b0 80 13 72 60 81 a6 03 e2 2b a1 7f f9 c7 05 48 2c eb 2a 38 fa a5 eb 0f 17 1e 76 f4 1e d7 3a 17 9e 71 34 d9 95 2b 1e d3 5c f7 f0 c1 50 ae 0b
          Data Ascii: OF%#@#3O/s~5r`+H,*8v:q4+\P&X]V"[EN\,lRdNEV?4WS\~V+Vv6!=m53R8.Sl4dX9cbjR?q+MTtR[Ne[!.j>Wv'w
          Feb 1, 2021 22:28:32.035963058 CET1768INData Raw: 73 80 60 3b ce 46 e7 c8 00 30 81 0d b8 53 83 49 e2 ed 67 b2 2e f0 97 db 35 e3 9d 72 9e ec dd 89 07 df d1 7e 04 c6 43 4a db 0d c7 47 3b 0e c5 f8 ae 8e 5c ee 5b cd 2e 5e e2 56 9a a1 3c a1 24 3a 12 61 de 71 db 92 28 63 b1 e1 41 99 b3 2b f9 0f 99 13
          Data Ascii: s`;F0SIg.5r~CJG;\[.^V<$:aq(cA+2V=SeEPVhZ|;E~\Gr{ | CDtt3iS2do'vtL<LaV_*H0=L/4&#@.
          Feb 1, 2021 22:28:32.036545038 CET1770INData Raw: 8c bc d4 3a f3 3d 4a 46 a3 f7 c6 50 ba bd 2b e0 e8 39 36 91 3e c4 f7 3c 15 7c 30 31 64 aa 5b 4f cd 3f 5b d0 17 06 5e 79 74 15 4f cf 5b 7c 26 50 0b 90 af 20 bd c2 93 88 a4 1e 9f 78 05 e8 93 97 e7 72 ae ce 07 f1 43 1f 1e 0a 3c a0 fd f9 76 71 e2 23
          Data Ascii: :=JFP+96><|01d[O?[^ytO[|&P xrC<vq#B!*m~3tbe?x0F6;aTsRIYy]6C3jIoBFq+wdU9{I`A;pf;zv))5\ew2M?2.
          Feb 1, 2021 22:28:32.036572933 CET1771INData Raw: 8b 85 e5 23 a2 d7 25 27 8f 0a 07 0c 0f 99 9d 2e 61 79 1c 65 6e 4b 70 82 69 ba 2e 59 80 ad f4 2f 4e 97 1c 16 f9 65 17 2c 3c 4f 17 4b a2 35 c9 0b b8 e9 1f 07 07 f3 98 ca 0d a4 75 1a b2 72 95 65 30 bb b1 85 7d bf f5 29 2f dd 40 86 45 ae 8a e8 52 44
          Data Ascii: #%'.ayenKpi.Y/Ne,<OK5ure0})/@ERDtU=F]}L/um%5i(B;5*jqgGjYhT~YOVBh114ZaLXbBG?@Y_Vb2NL
          Feb 1, 2021 22:28:32.105175018 CET1775INData Raw: 46 bb 59 6d 73 f5 2d 4c ae 59 6d d0 3c c2 10 9f 4b c6 b2 16 80 02 e2 8a 03 4a 80 93 3d 0f 76 69 fb e5 16 21 2b 62 55 de 30 07 e1 d6 f7 3e 3f 6f da a3 99 6b 4f 1f 3a 82 e7 cc f7 ca bd 59 6f 52 f5 d9 2a 8b d2 af ef 4c a7 1b d5 cb 35 10 69 ce ea 26
          Data Ascii: FYms-LYm<KJ=vi!+bU0>?okO:YoR*L5i&d2}u~G~_?.$ek(eDpH1;qY\kH|\*w;qC9~En^0lm6uO>Rd#@F
          Feb 1, 2021 22:28:32.105225086 CET1775INData Raw: 13 23 13 3a 13 51 13 67 13 81 13 89 13 91 13 99 13 a1 14 0d 14 19 14 24 14 3b 14 52 14 69 00 01 00 00 00 63 00 90 00 16 00 54 00 05 00 01 00 00 00 00 00 0e 00 00 02 00 02 11 00 06 00 01 78 da 75 8e 05 6a 03 00 14 43 df dc 87 0f 67 3e 6c ee 82 cc
          Data Ascii: #:Qg$;RicTxujCg>l+hazhN[BYL069XBnQl];42F*<#N$|I1k|hz#}uw5T}dUk){1|4;p|1=ScD9ni/zN>)@


          Session IDSource IPSource PortDestination IPDestination PortProcess
          81192.168.2.44982578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:31.979139090 CET1764OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic1CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.214575052 CET1778INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 7684
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-1e04"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1e 04 00 12 00 00 00 00 36 24 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4f 00 00 00 60 76 3a c2 40 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 04 08 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 05 3c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 48 00 00 14 51 00 00 27 54 0f 9a bc 17 68 64 6d 78 00 00 19 9c 00 00 00 36 00 00 00 90 9a ab a6 33 68 65 61 64 00 00 19 d4 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 1a 0c 00 00 00 22 00 00 00 24 0d 12 0e 3c 68 6d 74 78 00 00 1a 30 00 00 00 da 00 00 02 18 41 23 11 8a 6c 6f 63 61 00 00 1b 0c 00 00 01 0c 00 00 01 0e 51 f2 48 bb 6d 61 78 70 00 00 1c 18 00 00 00 20 00 00 00 20 02 b6 02 f7 6e 61 6d 65 00 00 1c 38 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 1d 18 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1d 30 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 e9 67 da c3 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 50 60 60 60 41 16 70 f7 f7 77 67 50 64 64 52 58 cd c6 f0 8f 81 21 8d 7d 16 13 50 0d e3 7c 90 1c 8b 15 eb 06 06 05 20 64 06 00 f7 f6 0a aa 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 e9 00 a4 00 fe 00 4e 00 60 01 31 00 ac 00 c5 00 d4 00 7c 00 b8 00 91 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 0e 06 df 00 02 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 31 77 c5 99 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96
          Data Ascii: wOFF6$GDEF'.GPOS0GSUB56OS/2O`v:@cmap8CBcvt JJ,ofpgm3cgasp<glyfHQ'Thdmx63head66`hhea"$<hmtx0A#locaQHmaxp name8 =$post adprep0.9Bx 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fg:QB3_dHcb``b(P```ApwgPddRX!}P| dxDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`1|` !:x]GAg"@1wqG0_]?
          Feb 1, 2021 22:28:32.214651108 CET1779INData Raw: 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 99 a2 9f b9 8a f3 4f aa f9 f7 07 92 f3 aa 1f 3d dc 5b 70 23 65 ba 4c c0 1f 2d f6 0c f8 48 59 44 46 4e 10 0d 27 b7 4e 93 f4 d2 5f cf bd 9c c8 97 a7 39 3a c3 26 c3 61 e1 69 2c c1 72 b7 0c
          Data Ascii: w=~y}>/O=[p#eL-HYDFN'N_9:&ai,r)$t xmM6heoEnD NH(%S3u"E}y[{`Yv!`i{5}ohK)i0QN-!MuKsY==VhF:eYQPe
          Feb 1, 2021 22:28:32.291237116 CET1783INData Raw: e3 39 73 78 0e 3b 1d 1e 07 99 15 aa 75 60 7f 28 e0 c0 b3 82 46 39 81 46 7c 42 cd b1 a7 c0 0a ec 4d b4 ef f3 79 53 bd a0 74 49 72 89 9c 96 5d 14 29 64 d0 15 cd 25 11 6a be 98 6e a0 a6 5d df 6f 7e ff 53 87 12 99 c2 66 04 76 cd 59 d2 f5 f2 dd 83 e7
          Data Ascii: 9sx;u`(F9F|BMyStIr])d%jn]o~SfvYEQ5lZ/-RE&*G^N%pQdB|)?8hrqiq+)OE{a%2*kF #j:bW;JBCD]dF{
          Feb 1, 2021 22:28:32.291296959 CET1785INData Raw: 17 79 c2 68 ad f8 da 96 b5 2f 90 d7 58 65 c9 e0 24 e1 d7 75 8f 32 b2 7f 2d 59 4a 48 bf ae fc fd e7 d9 df e9 87 22 42 56 d4 23 fa 7e 39 0c c1 3e 6a 92 9d b2 47 a6 7e 78 b7 aa 0f f3 46 55 56 d4 e4 86 16 3a 54 94 8c 67 f1 4b e6 86 33 6a b2 a2 5a 61
          Data Ascii: yh/Xe$u2-YJH"BV#~9>jG~xFUV:TgK3jZa).?mA<}dlbS1(M;S:bCL]8B8r}WC\qr(*1T"Cywy ?h>fHROj:jd!Tu7AIgQPG=
          Feb 1, 2021 22:28:32.291848898 CET1786INData Raw: 25 36 d7 19 38 a1 1c 32 81 62 81 19 3e 40 99 05 fe c5 a8 24 11 e4 32 67 53 7b fb 54 33 ff 82 d4 4d 0b 0a ca 5f 70 3d 3f 03 1f d8 fc d5 26 93 ac 97 5a 6b 13 b5 cf 1e ff a8 d7 fc 37 7f 4a 25 74 f9 b2 03 3d 3f 26 4b 8f 91 4a 4c 16 7f bd 75 f4 d8 42
          Data Ascii: %682b>@$2gS{T3M_p=?&Zk7J%t=?&KJLuB/"T+8kedX\xmmyl$_{d&iz']Wfw>w,XB+SfotX-d~)%J]C,}@{wB
          Feb 1, 2021 22:28:32.291894913 CET1787INData Raw: 15 e8 cc e8 dd 60 6f 4b 99 52 1c d8 6f 85 24 9d 0e db f4 6c 98 4e 87 64 b7 a7 fc b3 e4 8c f9 a0 d6 cb 2b b1 89 c8 19 b3 38 e7 8c 79 0c 53 48 bd 92 64 8a 9c 32 f9 09 2c ec 09 61 eb 57 62 c2 96 f7 ed 94 99 6c db 97 f3 6b 5b 46 c8 a4 35 72 d0 ff d2
          Data Ascii: `oKRo$lNd+8ySHd2,aWblk[F5r;fY(~/;rq[Rx~g UI~IMFV]GmB|I'#j)/_<.RMsxc`d


          Session IDSource IPSource PortDestination IPDestination PortProcess
          82192.168.2.44982678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.022816896 CET1766OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic0CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.245168924 CET1780INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 16384
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-4000"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 00 00 12 00 00 00 00 76 34 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 51 00 00 00 60 76 59 42 a8 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 07 3c 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 08 70 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 7c 00 00 30 c5 00 00 5c 66 16 84 07 ae 68 64 6d 78 00 00 39 44 00 00 00 69 00 00 01 08 35 3b 45 32 68 65 61 64 00 00 39 b0 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 39 e8 00 00 00 22 00 00 00 24 0d 12 0e b2 68 6d 74 78 00 00 3a 0c 00 00 02 18 00 00 03 f0 45 c8 1a e6 6c 6f 63 61 00 00 3c 24 00 00 01 ef 00 00 01 fa a2 e6 8b 6e 6d 61 78 70 00 00 3e 14 00 00 00 20 00 00 00 20 03 2c 02 f7 6e 61 6d 65 00 00 3e 34 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 3f 14 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 3f 2c 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF@v4GDEF5@`GPOS:/GSUBNKOS/2Q`vYBcmap%cvt JJ,ofpgm<3cgasppglyf|0\fhdmx9Di5;E2head966`hhea9"$hmtx:Eloca<$nmaxp> ,name>4 =$post? adprep?,.9Bx@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:32.245219946 CET1782INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x55@E.+#7^ .?YXUm(1ARr<A9N65]4NxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6F
          Feb 1, 2021 22:28:32.323105097 CET1797INData Raw: 82 de ed 47 e0 33 e4 f4 b7 7f 9d f4 db 80 80 41 bd db b8 09 d8 39 29 ea 1f 21 13 19 dd cc de 27 06 30 81 95 7d c9 7a c0 90 5e d0 80 9d e2 f4 14 e2 34 9c 8a 00 f5 ab ba 2c 25 4b 1f a3 74 d4 22 34 bf 91 cf 62 e4 f3 d7 12 23 e6 37 9a fd d6 da b9 7c
          Data Ascii: G3A9)!'0}z^4,%Kt"4b#7|O9ea3&!)+-._f5Wynb&M|NMK[.'d]sa$N)uV.?d>V,BYg"Q\F324ZTlSbkcz.km
          Feb 1, 2021 22:28:32.323127985 CET1799INData Raw: 2e a2 ef 57 b4 a3 ef ff 2a de dc a7 ea 27 a9 03 7f b3 85 bf 59 e3 b2 35 8b d6 6f 0a 7b ad c1 ec b3 88 37 13 19 f1 30 e3 e5 0e 48 b6 a9 d9 8c 45 ea f0 74 06 2b f9 63 fb 7f 27 44 3f 05 8e a7 14 39 f6 95 79 bb 6d 4f f3 f5 50 70 8b 95 53 b2 f8 ea 26
          Data Ascii: .W*'Y5o{70HEt+c'D?9ymOPpS&rMtRrz!%OC5f9!S" j:'XT@.}@N1M_HM9SHJ+=TR*$!i4Pi(Hg9"%WCG2B[u^|HMw
          Feb 1, 2021 22:28:32.323856115 CET1800INData Raw: 5d a8 d4 d1 d5 96 3a 50 53 ea c0 e9 c7 bc 21 85 6c f0 42 1b 18 c7 5c 5c 62 c7 e1 b5 a9 ec 90 8c 2a 3f 68 01 6d 98 3b b8 05 81 aa 17 af 1a a7 2c 88 cf f3 8f 7a 10 ec 42 d4 10 01 49 32 aa a6 5a 1e c5 d7 52 06 9a 8f b4 2e ae ee b2 d2 b2 90 ce 07 e9
          Data Ascii: ]:PS!lB\\b*?hm;,zBI2ZR.Qja#!*?D]kTMT%F-p;#%OcQPLMKrwi(Jw%lA7;2&is&{~WkS9JO^mb.iG
          Feb 1, 2021 22:28:32.323874950 CET1801INData Raw: 59 6a 1c c9 30 fb 12 ca 02 89 c9 59 6a ed 64 f6 d9 b9 07 93 9c 2e c5 e5 75 5a 78 01 94 25 ca 04 9b 12 47 14 8c 40 b6 41 a8 2a 00 10 01 38 06 0f de 31 6f f2 f1 83 2b 5d ba d4 63 90 f3 fa 0b f3 87 97 be 39 3b 4b aa cf 16 b2 08 49 87 f3 73 47 ee fe
          Data Ascii: Yj0Yjd.uZx%G@A*81o+]c9;KIsG<WxwC_Apf(\3./uAs$]`CU<FP.jZ&}Sj5<U8Y#h|HuP#&^%('zyyu{E"k^op
          Feb 1, 2021 22:28:32.394062996 CET1820INData Raw: f8 76 cb f1 8d bc ce ce 45 c6 e3 74 eb eb 27 b0 ed 7c 24 14 76 aa 18 83 30 6a c7 bd f5 7d d2 21 35 42 0d 0b 44 64 64 aa 61 df ec 4b 2c 43 b5 c1 e8 1f 9b a7 e4 68 14 5a 92 3c 48 fb 23 b4 19 5e 62 d8 50 eb 91 45 2c 77 62 af 57 0a 81 14 8a 8b 83 ab
          Data Ascii: vEt'|$v0j}!5BDddaK,ChZ<H#^bPE,wbWq4)P$s_3&1l4F^XE]c@X#Mckwt8q6ma\nY)[:} :,SJF|0APVpKfAp"?P'7 2q*8>YWB
          Feb 1, 2021 22:28:32.394097090 CET1821INData Raw: d4 b9 30 8f 82 b5 b8 de e4 01 2f 4f 14 b2 39 47 bf 27 27 65 84 ac a8 9d 90 7d 48 69 6f 98 74 69 3a b7 8e 14 09 7e 0c 65 7c 6e 51 e1 18 6b b6 69 04 f2 8d 30 45 7c 65 a9 b9 e3 33 86 f8 56 41 d2 46 98 13 e1 12 31 36 15 7b b9 76 4e 2a 0b 87 25 e7 8e
          Data Ascii: 0/O9G''e}Hioti:~e|nQki0E|e3VAF16{vN*%MDMK,F;4ZB)@UW+.]MsVk.-#(R;>21+6*v;%l2XHq:np!'Ex=6d"PS>S,RqzxR\
          Feb 1, 2021 22:28:32.394119024 CET1821INData Raw: 64 b4 59 04 9b c2 3e 85 bc fa e9 83 65 a8 f4 f1 e4 fd 28 fe 0f 4b c4 50 38 1c ef 0d 0e fd e0 1c a2 a8 1d e7 cb cc 2d 4c a0 07 99 28 1b 5d 47 9a cd ba b5 9d dd ea 7d 0f 99 b5 b4 86 72 99 82 04 64 30 1b d2 0d 8d 0d 05 86 42 c3 50 c3 64 c3 22 c3 7a
          Data Ascii: dY>e(KP8-L(]G}rd0BPd"zCg,rjzQ.5Bi4Y4g.Hj,p::';9;>G2QEQiv;CSJO|Ns$r-a1WL)6KK&EYHuk6SwY_J}*w87
          Feb 1, 2021 22:28:32.466581106 CET1855INData Raw: 0f de 0f 47 60 d7 4b 19 c1 aa 68 dc 61 1f c6 5b c9 d1 19 12 fe 45 70 97 c4 f7 5a 88 bd d8 29 68 31 d2 22 00 9a a2 39 86 aa 3b 91 62 dc 9a 4d 56 ea c6 37 0d 83 f1 2a e4 ab e3 f7 45 a2 2c ec 50 2f 98 15 ba e5 60 74 a4 ca 66 34 67 b3 4c 64 78 b4 2e
          Data Ascii: G`Kha[EpZ)h1"9;bMV7*E,P/`tf4gLdx.~`dpY|bdzhfk?@M +4tS)b%lkC%?L(V_T}=EB085!b_5#TLu0b^i
          Feb 1, 2021 22:28:32.466629982 CET1856INData Raw: 89 48 3c 17 8f 55 c9 a7 c4 d8 df 27 aa 62 32 f1 2b 36 ec 08 51 44 df f8 f2 3e 12 dd 69 94 7e 9a 78 e9 18 ad b7 c1 40 2b ef 6c a0 1f 2f 9e b0 09 ab d6 fa 1c 38 50 14 ac 83 55 59 5d 30 13 ce 96 d7 d2 c9 8d ec 34 df 23 a9 3f ba f8 1f 5d 7f 78 2d 5d
          Data Ascii: H<U'b2+6QD>i~x@+l/8PUY]04#?]x-]xPWS\#N8+\Ojks/7E;?9/rEz[]me^a(HsrqvQUAQ&YNV!U55{m4}cFN"[d:_b5a


          Session IDSource IPSource PortDestination IPDestination PortProcess
          83192.168.2.44982778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.048146009 CET1772OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TzBic6CsI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.297369003 CET1789INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 21588
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-5454"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 54 54 00 12 00 00 00 00 90 04 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 4f 00 00 00 60 75 c6 01 92 63 6d 61 70 00 00 09 58 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 50 00 00 00 4a 00 00 00 4a 04 e2 2c 6f 66 70 67 6d 00 00 0b 9c 00 00 01 33 00 00 01 bc 63 f3 1b ab 67 61 73 70 00 00 0c d0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c dc 00 00 40 57 00 00 6e ac 53 f8 2e 15 68 64 6d 78 00 00 4d 34 00 00 00 6e 00 00 01 04 1d 1f 0f 15 68 65 61 64 00 00 4d a4 00 00 00 36 00 00 00 36 fd 12 d2 60 68 68 65 61 00 00 4d dc 00 00 00 22 00 00 00 24 0d 12 0e ae 68 6d 74 78 00 00 4e 00 00 00 02 7f 00 00 03 e0 d8 3d 2d b0 6c 6f 63 61 00 00 50 80 00 00 01 e6 00 00 01 f2 be 82 a1 02 6d 61 78 70 00 00 52 68 00 00 00 20 00 00 00 20 03 28 02 f7 6e 61 6d 65 00 00 52 88 00 00 00 dd 00 00 01 a6 20 03 3d 24 70 6f 73 74 00 00 53 68 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 53 80 00 00 00 d3 00 00 01 2e 39 e4 f5 42 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFTTGDEFGdGPOS~GSUB'rOS/2O`ucmapXWcvt PJJ,ofpgm3cgaspglyf@WnS.hdmxM4nheadM66`hheaM"$hmtxN=-locaPmaxpRh (nameR =$postSh adprepS.9Bx1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:32.297483921 CET1790INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:32.375166893 CET1803INData Raw: 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9
          Data Ascii: m>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK
          Feb 1, 2021 22:28:32.375201941 CET1804INData Raw: ff e5 52 fd 4f 4b 97 7f e2 be b8 4b 46 1e dd 70 62 c3 47 29 7f 0e ff 2c f5 ce a6 17 36 1e db 78 62 e3 5b 29 3f 8d 78 2f e5 d7 f5 27 1c 47 47 1c c3 5d 7c 0c ee 7a 0a 93 9e c1 fd 7c 98 fc 7b 86 7f f3 14 1f 43 da a0 40 03 42 c3 b2 ea 6c 94 5a 04 35
          Data Ascii: ROKKFpbG),6xb[)?x/'GG]|z|{C@BlZ5`ppf1+s|]beH2|a%X!;MC\*#&{Zld+BSUMKffzU|=zlkkaE]'YM6f%J6c>yMJFh6{/
          Feb 1, 2021 22:28:32.375675917 CET1806INData Raw: 45 be b7 26 19 e6 66 bd 26 fe f9 36 82 fc 07 ac 9b 72 51 ac 7e 1b 30 e8 75 c3 f3 8b 9d 21 4f a5 36 a7 7c 97 cd 56 6c 0a b9 1b eb b4 95 bf cb 2b 24 b6 27 28 9e ef ca 27 54 e8 95 d2 7c 17 51 f6 8d 0b 77 cc 1f b6 2c 82 5f 37 6d f9 75 fd 95 af c2 6d
          Data Ascii: E&f&6rQ~0u!O6|Vl+$'('T|Qw,_7mum_oom'/d4\d<o|!a`W/.cO@[L?6[5{B&x[qu J"TJ.])I#]k84;_7ckol3bmk
          Feb 1, 2021 22:28:32.376020908 CET1807INData Raw: 94 3e 74 e2 70 4a 86 74 27 67 3e 67 ac e4 e9 27 76 4e e8 bd 9c 5f 6a 39 88 90 de 2d 9b 0e 21 3d 80 40 1c 6f a8 1e 53 d6 42 7d 68 05 d3 c1 a0 66 82 20 fb 58 b9 fb ee 27 ac 3c 04 51 dc 30 c4 91 8f d6 bd f8 3a 25 be 3a 39 c5 09 21 f7 c5 cf b2 4a 7c
          Data Ascii: >tpJt'g>g'vN_j9-!=@oSB}hf X'<Q0:%:9!J|Y9k;Kwe$N-I"J33hp2J`Qxs]?lhlJ{(C+4sw8iW:RV`u\g:h@#)KR3?v(k6Qrvnl!N(X,
          Feb 1, 2021 22:28:32.447298050 CET1823INData Raw: ff 5b 71 a4 58 a3 4c 4e 32 c4 91 2a d8 59 4a 66 42 18 7a f3 ef f2 74 b4 97 0c d9 fc e9 32 8b 75 d0 6b 68 df ff d0 27 8b cd 96 61 97 f9 2d 44 93 65 e6 ec e7 df 8f b0 cc 98 fb f0 1b 69 31 74 f9 9f fb 0f e1 2c 4c 58 47 e9 8a bf f7 fa f8 3a fe f3 2a
          Data Ascii: [qXLN2*YJfBzt2ukh'a-Dei1t,LXG:*.>4 :,z Z@%&z~+mNK\)uAS!#[He'KmCM272d!C *<BFU}\8!gvjPL9|z+eu>E?-,5+
          Feb 1, 2021 22:28:32.447361946 CET1825INData Raw: 5f 62 53 4e 22 1b e8 aa 9d df 14 08 d0 b2 eb 2c 51 05 b0 41 12 74 94 19 cb 4a 83 d3 51 45 f8 18 17 25 cc a8 bd a8 c1 ac 10 68 27 44 84 d7 24 f1 d2 60 4c 55 d1 c3 6d 1a 15 97 76 66 4f 29 7d e5 c9 fe d5 79 19 5a 30 71 f2 8c ed 0f 1f 55 09 ff c2 4c
          Data Ascii: _bSN",QAtJQE%h'D$`LUmvfO)}yZ0qUL+$$Ma+gx#ig({Lb*BX$rmmbjESnN#[WI%R]-{DwN#xnhkESb*:j6
          Feb 1, 2021 22:28:32.448451996 CET1826INData Raw: 57 87 cd 24 ec 77 00 52 76 92 0f 63 09 ac 87 6e 27 f5 0e f1 59 1d a1 01 09 03 a8 91 55 ad c9 f0 7f 64 42 8c 16 93 4a 24 7b 52 17 ba b5 7c 26 2d a6 60 35 06 d5 d3 ec d1 8e 55 97 17 3c 3c 70 a4 60 08 8a cc 3e 1b 9b f8 a4 c9 a4 92 8e ed 16 74 eb ee
          Data Ascii: W$wRvcn'YUdBJ${R|&-`5U<<p`>t?fIxprM>IhFID-[ 86(=QiD3X:e1GBIzR^=}{9W#{xLXcH,e{j>VzpF=64uphg2RP{3
          Feb 1, 2021 22:28:32.448501110 CET1827INData Raw: 20 6a 97 09 91 68 b1 be fb 68 9d f3 75 0f ed 75 c4 df 7e 35 e7 7c ce 8a 6d 84 ff 85 e1 2b 47 af 70 84 51 45 46 54 48 d1 9b 49 df df cc c4 b4 37 fe 40 77 da 17 df a4 bd 7f b8 5a 91 aa ec 3d 34 25 d7 27 25 ce 6d 00 76 5c af 16 18 6e ac 93 34 68 7c
          Data Ascii: jhhuu~5|m+GpQEFTHI7@wZ=4%'%mv\n4h|i%,08bR*;Sh[yrEHZ7Y}Nv'&Wo3:2kV'}>CR(d .DQpU93)
          Feb 1, 2021 22:28:32.448633909 CET1829INData Raw: 3d c7 ef 56 22 e4 95 5b 50 b1 db e6 16 54 dc 28 dd 2d 6f 34 ca 29 ae 16 f2 83 9a d5 1a e9 3f b0 f9 72 4b 7c b9 7a ab 6a cb 50 14 db ff 41 89 de 2a b4 aa d0 f4 60 f9 aa aa 89 fb c2 d9 d5 84 7d 1a 52 bf 2a ce 33 ee 45 8d 1b 62 c7 7d 51 f4 30 7a 2a
          Data Ascii: =V"[PT(-o4)?rK|zjPA*`}R*3Eb}Q0z*aNhJppJheVqVkG;+;,xJM[UH{4F/)x?az+O'}(X1+81*[0|jP Kj7


          Session IDSource IPSource PortDestination IPDestination PortProcess
          84192.168.2.44982878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.054949045 CET1773OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc3CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.303704977 CET1792INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 21644
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-548c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 54 8c 00 12 00 00 00 00 93 08 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 31 00 00 09 42 71 6d 65 45 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4c 00 00 00 60 7c 5a 86 96 63 6d 61 70 00 00 06 d4 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c4 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 09 20 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 43 07 00 00 77 7a 60 28 55 fc 68 64 6d 78 00 00 4d 68 00 00 00 6f 00 00 00 f8 55 4a 61 47 68 65 61 64 00 00 4d d8 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 4e 10 00 00 00 22 00 00 00 24 0d 48 0e b5 68 6d 74 78 00 00 4e 34 00 00 02 8a 00 00 03 b0 98 7f f8 af 6c 6f 63 61 00 00 50 c0 00 00 01 d8 00 00 01 da 7f b0 61 ba 6d 61 78 70 00 00 52 98 00 00 00 20 00 00 00 20 03 1c 02 ea 6e 61 6d 65 00 00 52 b8 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 53 98 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 53 b0 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da a4 94 03 8c 2e 49 14 85 4f f7 f8 1f 3f 2f 63 63 6d db 66 f4 6c db b6 6d db b6 6d 1b 63 db 48 36 9a bb df 74 46 6b bc fa 52 d5 b7 bb ee 39 b7 90 b4 1c 49 3e 3d ad 37 e5 ff fe 87 9f 7f af 47 5b 0d e8 d9 59 8f b6 eb d9 a6 93 1e ed dc a2 77 57 3d 2a 7f d1 cc bc 5c a7 53 9b 9e 5d 15 2c 22 d1 99 73 25 ba cf dd 2d 47 1d 45 2e 6e 57 9d 30 67 b0 73 d2 99 e9 7c ed 9c 74 87 57 a2 92 ca 58 25 3c fb ba f5 2a 63 de f2 e8 55 df 51 bc e8 f5 ca 99 be a8 07 a3 5e 4c 5c dd cf bb 2f ba f5 dc 26 8c c3 e5 50 e3 35 d6 fc 89 3e 53 33 b5 54 2b b5 56 5b b5 a7 7e 4f f5 d2 28 8d d1 38 4d d2 64 4d d1 3a 6d d6 36 6d d7 0e ed d4 2e ed d6 1e ed d5 3e 1d d3 71 9d d3 79 5d d6 55 5d d3 75 dd d0 4d dd d2 6d c5 28 41 89 4a 53 ba 32 15 a4 57 ed 81 be b1 58 75 b0 27 35 c0 f2 35 d3 8a 34 db 4a b4 d8 7e 94 a3 c1 7c 09 54 7f 4b 63 2e 5d 83 78 ce b0 54 cd b2 14 2d 22 f6 a1 1a c1 6c 1b 66 c7 30 db 96 fc 78 8d 43 3d c3 76 90 75 91 ac 0d 38 9d 57 20 75 8a a9 53 8a a2 58 33 79 ce a6 2f 26 0e e1 cb 3d f4 b7 d0 df 45 7f 06 7d a6 66 28 5c b3 14 a6 c5 7c 5b 82 9f 83 53 92 02 70 29 c2 a5 18 4d 2e 2e e5 cc e7 c9 55 07 46 22 bc be b0 ab 6a c6 1a da 91 dd 8d 3e c0 b2 f1 8c d1 54 3b a2 f9 96 a8 45 8a 96 43 56 b1 ea e1 35 8c a8 2d 7e 31 68 46 a0 19 82 d3 2e 74 cb d1 0d 66 3d 0b d1 76 66 3d 19 e8 3b 51 6f 26 ab de 82 cf 20 7c 22 a9 38 43 de da 70 29 50 10 da ab 9c 45 26 ba 44 f6 7f 83 fd e7 69 11 5e 8b 89 a9 66 d1 fa a2 22 93 6a 9b a9 d6 90 6a 11 28 3a 52 ed 13 aa 85 a1 7a 4b 83 2b 8a a9 76 5c 53 2b 0a a9 f6 0c d5 9a 51 cd 47 b5 00 5c 9e a6 da 1d f9 70 da 49 c5 9b 38 9d c7 81 b5 7a 67 96 86 e2 32 8a cb 64 5e 22 b3 50 ae df e7 f2 97 fc
          Data Ascii: wOFFTGDEF~GPOS1BqmeEGSUBP56OS/2L`|ZcmapS(Ncvt ZZ.=fpgm 3#gaspTglyf`Cwz`(UhdmxMhoUJaGheadM66GWhheaN"$HhmtxN4locaPamaxpR nameR>postS adprepS8Cx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9x.IO?/ccmflmmcH6tFkR9I>=7G[YwW=*\S],"s%-GE.nW0gs|tWX%<*cUQ^L\/&P5>S3T+V[~O(8MdM:m6m.>qy]U]uMm(AJS2WXu'554J~|TKc.]xT-"lf0xC=vu8W uSX3y/&=E}f(\|[Sp)M..UF"j>T;ECV5-~1hF.tf=vf=;Qo& |"8Cp)PE&Di^f"jj(:RzK+v\S+QG\pI8zg2d^"P
          Feb 1, 2021 22:28:32.303775072 CET1793INData Raw: 4e fa ff a2 c6 aa a7 da e6 c5 96 8a 26 5a a2 33 5a 1a f7 5b a7 71 be 62 dc 64 77 2c 87 67 b2 c4 b3 ce ac 5d b7 32 2f ba 6a e3 d9 85 3c 9f 7a b6 cb 2e b0 fb df 35 2b ae f5 e4 fe fe 53 b3 fc 3a 63 86 1a fc 63 7e f1 bf f0 2c af cd e5 fe fe 3c a7 f4
          Data Ascii: N&Z3Z[qbdw,g]2/j<z.5+S:cc~,<o}%W'+a73v'N]{;:K?l[/P/\U+Z!B?W^jS;mu2=w{e>sZ(H/lI4hDn+
          Feb 1, 2021 22:28:32.383483887 CET1808INData Raw: d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e e4 cb d3 1c 9d 41 93 e1 b0 f0 34 96 60 b9 5b 86 77 e6 14 12 12 ed 77 41 74 65 d0 d9 6a 3a 8d c6 53 10 bc 36 82 26 1b 34 fe 32 d8 d7 53 89 e8 22 73
          Data Ascii: 2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==VA.D#)k\+%\x
          Feb 1, 2021 22:28:32.383527040 CET1810INData Raw: 4b 31 8d 97 12 2a 4f 9c 58 5c a4 bc d1 c6 5b 5a d6 6a 12 7f 68 63 8c b0 a6 58 f3 ad 2d ac b4 42 28 8e 8c 5b 4f f0 f7 79 b3 0d e1 b3 35 b7 b1 ea cc cd 75 17 67 17 da dd 6e 2e 4e 9a d2 0a 73 f9 d2 08 17 2b 2d 27 de ed 76 aa 5c c2 e2 71 df a8 49 4f
          Data Ascii: K1*OX\[ZjhcX-B([Oy5ugn.Ns+-'v\qIO.;r}"(-)>0:vjR| [FZ{+1Zs\P2RRojx\kK, WC9\Dag.v9FZN3hZ,E=u1X
          Feb 1, 2021 22:28:32.383546114 CET1811INData Raw: f6 6f 30 0c 1e dc 6d 69 c7 d6 25 9f 54 5f ed 3a 26 7b 72 f9 cc 08 43 6b 52 b2 ae 03 d4 35 bb 62 95 07 1e a5 78 ef 86 ed 7b a0 61 72 62 6f 82 dd 0d ad 63 9f 1c 48 5c f9 15 94 3e 70 e6 51 ef 20 ae fc 9c a9 1f 36 6d f5 13 6e eb 05 d2 a5 55 83 c6 78
          Data Ascii: o0mi%T_:&{rCkR5bx{arbocH\>pQ 6mnUx;QE!hZB?GKm&(GPZG}H:.AuK=oH:J$zY(Ha}xseYNZeiPv_].T{J8LMJKO
          Feb 1, 2021 22:28:32.383574963 CET1813INData Raw: f7 8d a8 44 97 a5 0b 13 55 3d c3 c3 75 8b cc a5 23 2c e3 01 79 0a aa 61 10 3e 21 6d 04 43 ab d9 ce 4d fe 69 ec 29 3f 94 6f 12 39 63 f2 50 f5 7d 3c 21 77 af 78 f3 41 84 94 ed 0a 27 1a ea ee a3 61 71 80 0e 00 a9 dc 6e cf 0c 5a bc 24 6c ba 70 8b 6f
          Data Ascii: DU=u#,ya>!mCMi)?o9cP}<!wxA'aqnZ$lpoen#-&l]7wf|2cuxVPSFB>U2O!}C+fM(&80?bUi1oC[v)<R6rJYQ'bSJgj@_
          Feb 1, 2021 22:28:32.453602076 CET1835INData Raw: b3 89 7d 71 91 71 f3 dc 65 98 6b 6d d6 32 bb b9 a4 85 68 a0 f8 c8 bb f7 14 9f eb 9f b0 6b 40 62 67 b4 6d 41 10 20 52 f3 23 f9 96 f6 42 e9 68 b8 cf 9e e1 f8 67 9a 49 f7 4b 30 c6 a0 67 8c be ac e4 4b 36 58 a4 d8 24 8b 58 34 b9 77 32 ae a8 95 00 ca
          Data Ascii: }qqekm2hk@bgmA R#BhgIK0gK6X$X4w2Ue-iB3V=]/[^g?ENcr~s|qw&tbJ/1wnU&GA'5+6]"cULu%t&).h'ei_)
          Feb 1, 2021 22:28:32.453649044 CET1836INData Raw: d8 72 e8 cb 55 9f 24 34 66 bb 8b 23 cb 46 14 8e 64 bb 07 b6 9b 75 9f a5 98 3d 57 94 06 d9 60 bf ac 44 fb c9 07 ec 53 12 6b ba fe 2e 3b 04 1d 47 0c 56 c0 ff 27 36 c2 88 91 7c 58 72 ee 92 86 d7 82 7f 1f 34 c6 1c e3 9f 11 52 84 d7 6f 47 49 68 76 58
          Data Ascii: rU$4f#Fdu=W`DSk.;GV'6|Xr4RoGIhvXoIAgc]1!'NDURD-l5]$UUq'$W_+KQ@j{i5Iw=:o'0$2.Mh/13+P8S)lItQ6pza
          Feb 1, 2021 22:28:32.453849077 CET1837INData Raw: b7 08 7a f3 a0 e7 1e 30 c0 03 04 ac 35 2a 90 19 fe 42 d9 6d 34 a8 e6 1e a5 9b 9a 8d e2 50 5d d4 c7 87 ea e5 cb be d8 2a 7d 29 58 6f 8f 48 95 48 92 99 c5 51 57 9f 4f 91 51 9a 33 ec 4e 76 15 97 6c cd e9 ce e5 c2 ed b6 22 b7 db ae c5 f3 96 60 d1 ff
          Data Ascii: z05*Bm4P]*})XoHHQWOQ3Nvl"`_P&?>|$:M8p{3-Z$kbQa^d)0A0&>=S<>x`v_[XZ<zT>H(9Q/N6v>9LoKpAC
          Feb 1, 2021 22:28:32.453915119 CET1839INData Raw: 19 fd 92 13 1b 8c 0d 5b 5e 67 4f 42 45 2e 38 3e b4 6f 01 fc 28 15 19 58 e7 7c c5 c8 3e b2 f7 ec 3f 49 25 82 ba 8d 10 a2 07 94 56 c8 c6 ff 71 41 d3 a5 8b 44 22 58 e3 a9 2b 70 ba ed e2 63 73 8b 31 ce af ee ed 3f 7f 14 ea dc e8 c5 20 a2 ba 8f ff ca
          Data Ascii: [^gOBE.8>o(X|>?I%VqAD"X+pcs1? !IM;1xb]0c]Sv"#tMGbxI|9o1J}pu"LRkj,E(LVmR\|Q<Q'%jUno?jaNi3(pB80b RS
          Feb 1, 2021 22:28:32.454713106 CET1840INData Raw: ae 38 c6 36 ca 8e cf 5c 54 10 b8 af 7c 26 ee 23 c4 36 2a 4b e4 f3 5b 02 f7 69 b2 bc 6f 64 1b e9 5b f2 f9 86 81 fb 64 02 12 dc 23 08 29 e7 e5 da 82 4a 1f f7 82 6e eb 81 d1 29 11 5d 8b 9a 3e 39 15 8b 88 cc bd ba c2 bb 6e 7d a0 8a fe 5a 11 5d c4 0a
          Data Ascii: 86\T|&#6*K[iod[d#)Jn)]>9n}Z]sin<'!B},>P'gN><cQF/psu>zTvDSr9Vh0x3(:Lc0QrUBmBF\3;:r<='a.lfl 4


          Session IDSource IPSource PortDestination IPDestination PortProcess
          85192.168.2.44982978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.079933882 CET1773OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc-CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.310131073 CET1794INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 13768
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-35c8"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 35 c8 00 12 00 00 00 00 5f 98 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 06 85 00 00 0d 7a f4 a4 cf 43 47 53 55 42 00 00 08 68 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 08 a0 00 00 00 4d 00 00 00 60 7c 02 a2 99 63 6d 61 70 00 00 08 f0 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 0a 98 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 0a f4 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0c 28 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c 34 00 00 24 60 00 00 42 fc 04 25 e2 78 68 64 6d 78 00 00 30 94 00 00 00 4e 00 00 00 94 be c0 bd 46 68 65 61 64 00 00 30 e4 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 31 1c 00 00 00 22 00 00 00 24 0d 48 0e 50 68 6d 74 78 00 00 31 40 00 00 01 81 00 00 02 1c 80 d4 02 88 6c 6f 63 61 00 00 32 c4 00 00 01 10 00 00 01 10 31 98 42 fb 6d 61 78 70 00 00 33 d4 00 00 00 20 00 00 00 20 02 b7 02 ea 6e 61 6d 65 00 00 33 f4 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 34 d4 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 34 ec 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 2c 8b 43 42 85 51 18 86 9f 5f e7 64 db b6 6d db b6 6d 7b 92 dd 02 1a b5 80 bb 8c 46 6d 23 8c 1b 37 a9 2e 3f 7f 2f 50 00 17 b2 a8 40 af 6b 68 eb 23 64 f6 78 67 8d 90 c5 9d f9 55 42 d6 a6 f7 36 08 41 07 f8 ff b7 69 95 d5 f9 9d 0d 9c c0 fe a1 a3 02 2a 2e f2 0e 85 1b 9b b6 42 11 4a 93 f2 aa 96 89 2f f5 45 0b 92 65 da 84 f8 b2 e4 8e 6d 7e 69 4f da 87 f8 d2 dd f4 10 bd 4b bf d1 9f f5 6f b9 66 60 0c 18 7b 72 c2 30 19 6f c6 9f f0 93 13 22 42 54 89 01 61 92 6b c2 64 f3 cd 59 72 47 3c 3b be 6f f1 23 55 59 26 5b e4 91 ec 93 13 72 c7 b2 d7 ac 13 85 0a a2 89 25 8e 78 12 48 24 89 64 52 48 25 8d 74 32 c9 22 9b 1c 72 c9 23 9f 02 0a 29 a2 98 12 4a 29 a3 8a 7a 1a 68 a4 85 56 da e9 a0 93 5e fa 18 64 88 31 26 98 64 9a 19 66 99 63 81 65 56 58 65 9d 4d b6 d8 66 87 3d f6 39 e4 98 13 ce b8 c4 8b e8 7f 73 a3 65 01 db 56 12 84 e1 3f cc 8c 82 c3 c8 27 fb 98 ca 6e d8 c1 73 38 39 c6 e2 a1 53 e6 36 54 10 4b 27 38 66 66 66 66 66 16 94 99 51 ac ce 7d 5a 3d 59 4e 93 c2 58 df ce ee ec c0 92 a5 f7 bb 7c 10 b0 c3 ba c0 f6 e8 62 db a0 31 f6 a7 26 db 3e 85 ec 3b 85 ed 37 4d c1 1e c1 a7 17 9f 05 b6 55 0b 99 eb 43 af b4 3f 74 3a 19 1e 52 99 1d 91 0f 1d b0 fd 3a 9f fe 05 b6 93 4c 5b c8 f4 99 26 11 59 01 95 50 0d 35 50 0b 21 fb 49 f5 e8 46 68 82 30 b4 42 17 4c 21 3e 42 be 5e f2 cd 61 3c 0f 16 c3 0a 18 82 95 f6 82 ab fc b0 7c 10 b0 83 54 dc ed ad fd 73 2a fe e2 d6 5f 81 ae 84 6a a8 81 5a 08 d9 d7 aa 47 37 42 13 84 a1 15 ba 60 0a 39 22 e4 eb 25 df 1c c6 f3 80 bd 6a 31 7a 05 0c c1 4a 7b 56 a5 54 fe 58 3e 18 c3 09 4d a2 6a 05 54 42 35 d4 40 2d 84 6c 9d ea d1 8d d0 04 61 68 85 2e 88 10 3b 07 3d 0f 16 18 15 d0 2b a0 8f fe 10 9a bd 71 be 3e 70 7b b3 bd ec 6d 3b d5 b6 52 ed 6f f6 76 40 15 e8 4a a8 86 1a a8 85 90 fd aa 7a 74 23 34 41 18 5a a1 0b a6 90 23 42 bc db 1b e3 79 b0 90 3c 8b d1 2b 60 08 56 da 36
          Data Ascii: wOFF5_GDEFJjtGPOSzCGSUBh56OS/2M`|cmapd1cvt ZZ.=fpgm3#gasp(glyf4$`B%xhdmx0NFhead066GWhhea1"$HPhmtx1@loca21Bmaxp3 name3>post4 adprep48CxQka61'B8Piah,Le>'w-|D!`Jx,CBQ_dmm{Fm#7.?/P@kh#dxgUB6Ai*.BJ/Eem~iOKof`{r0o"BTakdYrG<;o#UY&[r%xH$dRH%t2"r#)J)zhV^d1&dfceVXeMf=9seV?'ns89S6TK'8fffffQ}Z=YNX|b1&>;7MUC?t:R:L[&YP5P!IFh0BL!>B^a<|Ts*_jZG7B`9"%j1zJ{VTX>MjTB5@-lah.;=+q>p{m;Rov@Jzt#4AZ#By<+`V6
          Feb 1, 2021 22:28:32.310163021 CET1796INData Raw: e5 51 79 bd ce a6 5a 19 af c3 47 df af 42 9d 4f df 9d 2e e3 a0 0a 54 c5 b8 81 7e 27 7a 2a dc 8e ff 5d 10 c1 b6 92 7d 67 90 e5 80 dc ab 40 f3 b6 bc 57 71 48 63 18 4f 41 47 d0 bc 27 bc f7 ab 48 ec 96 7a d9 6e c7 7e f2 07 e8 9f 0f 17 90 c9 bd 23 ec
          Data Ascii: QyZGBO.T~'z*]}g@WqHcOAG'Hzn~#c*97vHJt:Y2~xYmRU}hmTpP/0}mQxU@*NpbK$j|K7TjZ1Wn&C+t]^
          Feb 1, 2021 22:28:32.387970924 CET1814INData Raw: 21 97 55 d6 c8 63 9d 7c 0a 28 64 83 45 8a d8 64 8b 6d 76 d8 65 8f 7d 8a 29 e1 80 43 ea 69 a0 91 26 8e 68 a6 85 56 8e 69 a3 9d 0e 3a 39 a1 8b 53 ce e8 e6 9c 1e 2e 78 e6 92 41 ae 18 e2 9a 1b 6e b9 63 98 11 46 b9 e7 85 07 c6 08 02 f0 7a 00 00 aa c0
          Data Ascii: !Uc|(dEdmve})Ci&hVi:9S.xAncFzaxT=i~1z0K `bXVC9jaE7Q<5H6h(R$T3%(VjjTjH:Y76p6iNCi8W=jB~W0<Ku
          Feb 1, 2021 22:28:32.388010025 CET1815INData Raw: a2 9c 42 ba 93 eb 92 66 67 38 d6 df 09 f3 62 cf 38 71 3b 08 58 a8 a7 29 4b dd 5b 6d 4b 2e 95 5a e1 3f bf 3a b2 c3 f1 af da d3 a5 e1 ba 73 eb d8 1b e1 f8 55 11 9a 43 67 88 1d e2 a8 16 15 3f 89 d7 4c 9a b4 cd 8a a6 41 a7 a1 c9 81 0b 47 ba 2e 59 a9
          Data Ascii: Bfg8b8q;X)K[mK.Z?:sUCg?LAG.Y;gH(M%%0_^1S<XS`(WtrGhtO`(a(^IE,zkIv9qK+@0Pa|F9j|-fx_#n~
          Feb 1, 2021 22:28:32.388458014 CET1817INData Raw: 26 79 a4 5b 2c 27 bf 40 52 99 93 94 91 12 4b 7e 5a 48 a9 ce 04 cb ae 5b f6 17 e4 c6 62 cc c5 6d ce 24 4c 7a 6c 7f 45 44 3a 6f 3a f3 c6 b7 27 bb 69 81 38 f8 c5 0d 6f 4e 75 e7 c2 05 4e e6 be ed f9 42 4e 7b 74 1b bd 90 5f 44 37 d4 dd 15 f8 43 1c e2
          Data Ascii: &y[,'@RK~ZH[bm$LzlED:o:'i8oNuNBN{t_D7Cw_!fQvR#K!E%Xs\dz+_:T3@V$iaLR,%F$(5D17o}K7$VKnRSO5[Y5o-4}zG)V_
          Feb 1, 2021 22:28:32.388674974 CET1818INData Raw: 4f 53 84 6d aa ca e0 e9 a1 8b 36 5f b2 c9 eb 1a 3d 92 f5 a7 13 c5 39 40 c5 f7 6f 7c 22 be a6 17 c6 9f c1 64 be 89 68 47 e9 55 d3 47 2d e6 d2 3f 2e 20 44 5b a8 f6 7d 7c 0c 14 2a 4c c9 4a 4e b2 98 89 8b 4c 4f 6a 14 94 8b 40 9a 4d 67 26 6c ba da 63
          Data Ascii: OSm6_=9@o|"dhGUG-?. D[}|*LJNLOj@Mg&lc,'-XiMh^>q-\&-Prs>ftDC{e)c%THM:YyFw=4`d~|Z8bfIUEq1G0'aQZk5*TU
          Feb 1, 2021 22:28:32.460077047 CET1849INData Raw: a8 7d 4a a3 a9 f6 cd 2b c4 4b ed ff 78 36 85 b0 13 83 e3 f7 c0 38 d5 a9 58 45 88 56 9b c0 07 13 63 60 e2 03 f0 a2 c6 ff d9 de 99 20 db 91 04 d9 2e b0 c0 e8 33 41 04 24 f1 34 10 e1 51 7a 64 f8 c6 cd 3f af 40 84 70 9f 38 1a ff ae 56 2c a3 57 f6 dc
          Data Ascii: }J+Kx68XEVc` .3A$4Qzd?@p8V,W4[!Nyo?,~hL~,!sbyLULbq<mll; 5zvm$a3T=y:75t^lfqNOq?dJ}kS9ZH.)
          Feb 1, 2021 22:28:32.460127115 CET1850INData Raw: 6f 37 9b c3 01 53 e3 f9 68 5e 99 96 b9 5a 7a 84 f9 67 ce 5c 0d 33 73 35 d2 33 57 e6 80 81 35 62 cf 2c b1 52 3c 82 1d 8d 99 d8 74 3d 48 27 c6 ef e1 95 f1 ad 84 80 f2 3c cf e2 9d 33 c8 84 18 71 7b ac 13 45 96 fe aa 95 80 f4 f9 1d 9d 72 d5 c5 46 9d
          Data Ascii: o7Sh^Zzg\3s53W5b,R<t=H'<3q{ErFQ utDkRu0kByzwoE)R?RuU-02?U#V=7$5b|#WiuHoVK&61dj<)3Iyga:l-*jO*<
          Feb 1, 2021 22:28:32.460165024 CET1851INData Raw: 12 5a bf 8f 10 de 99 5f a0 b2 e0 c9 29 76 96 5d 7b 06 cc 67 c5 c1 7e 33 15 f6 87 ab 59 4a 76 6b 30 92 48 05 b2 4e 45 80 21 c0 4d ef 40 cb 65 71 3b 28 87 5d 79 e7 1a b1 af e3 82 df c5 2e 38 ab d7 00 4d bf f6 db eb 9f b7 77 8a dc db 72 55 ef 29 12
          Data Ascii: Z_)v]{g~3YJvk0HNE!M@eq;(]y.8MwrU)./HzwX')fnjI(';K=S{<4-R}j|xgtFzMj%6"RtfD6r2Yy%s95^=t[K~zn
          Feb 1, 2021 22:28:32.460669041 CET1853INData Raw: 79 9a 4f 52 aa 6f 39 d4 b7 94 7e a8 f5 28 b5 56 4f 3c 2a 79 3b 13 f2 be 19 7f c5 ae 4a 2e 1e 94 b2 bc 46 cd b8 18 95 78 cd d9 ea 9a c6 e0 37 af f1 86 a3 59 e6 35 e6 93 d5 ea 77 79 c3 6e 7f a7 d6 9a 5a ab 7d 55 eb c2 a4 36 a8 b5 21 d7 e6 6c 91 ba
          Data Ascii: yORo9~(VO<*y;J.Fx7Y5wynZ}U6!lG=Z MDjmShu{jV:=rm>!^N<_L>drmVtNKetx%I ~#kQ 9YL>#}d^8/dC]3,_
          Feb 1, 2021 22:28:32.460705996 CET1853INData Raw: 53 13 c8 14 4d 14 8a 14 da 15 22 15 6e 15 bb 15 ec 16 1b 16 b2 16 ec 17 36 17 77 17 c0 18 1b 18 84 18 d4 19 3e 19 d0 1a 30 1a b4 1b 17 1b 8f 1c 13 1c 7f 1c bf 1c f2 1d 1e 1d c2 1e 0f 1e 22 1e 39 1e af 1e b7 1e ca 1e d2 1e da 1e ec 1e fe 1f 06 1f
          Data Ascii: SM"n6w>0"908@HPX`hpx 3 ; C V ^ u !/!~Txu3PFSO9F3f.6j :W*[\<9vtyM*]^


          Session IDSource IPSource PortDestination IPDestination PortProcess
          86192.168.2.44983078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.187457085 CET1776OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc2CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.456222057 CET1846INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 2196
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-894"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 94 00 12 00 00 00 00 0a 7c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4c 00 00 00 60 95 47 e0 d0 63 6d 61 70 00 00 02 90 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 c8 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 03 24 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 04 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 64 00 00 01 a0 00 00 01 e2 ad ef 54 70 68 64 6d 78 00 00 06 04 00 00 00 14 00 00 00 14 0f 08 0a 10 68 65 61 64 00 00 06 18 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 06 50 00 00 00 22 00 00 00 24 0d 48 0d d0 68 6d 74 78 00 00 06 74 00 00 00 1c 00 00 00 1c 13 a5 00 2a 6c 6f 63 61 00 00 06 90 00 00 00 10 00 00 00 10 01 87 02 44 6d 61 78 70 00 00 06 a0 00 00 00 20 00 00 00 20 02 37 02 ea 6e 61 6d 65 00 00 06 c0 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 07 a0 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 07 b8 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 99 cb dc c2 c0 ca c0 c0 3a 8b d5 98 81 81 51 1e 42 33 5f 64 48 63 62 60 60 00 62 28 70 60 40 05 ee fe fe ee 40 e5 be f2 be 6c 0c ff 18 18 d2 d8 67 31 31 28 30 30 ce 07 c9 b1 58 b1 6e 60 50 00 42 66 00 ed 07 0a 85 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 01 04 00 b0 01 0a 00 4e 00 60 01 4a 00 b7 00 d3 00 ea 00 7d 01 0e 00 c1 00 e0 00 a0 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 10 02 5b 00 12 07 04 00 05 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b1 ae b8 9b 71 00 04 16 b3 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e a2 9f b9 8a f3 4f aa f9 f7 07 ec 79 d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e e4 cb d3 1c 9d 41 93 e1 b0 f0 34 96 60 b9 5b 86 77 e6 14 12 12 ed 77 41 74 65 d0 d9 6a 3a 8d c6 53 10 bc 36 82 26 1b 34 fe 32 d8 d7 53 89 e8 22 73 37 0e 85 15 48 2c 09 a5 64 8a 75 e6 b0 b6 42 11 19 74 db 8d 21 df 97 67 bb b5 07 1a dd a1 41 6f 67 c8 1d 12 01 46 de ef 5a ac 50 78 2f 7c 4c 6d 5f ff ed 35 67 ff 41 f2 1b 20 1a a4 35 2f b2 e6 52 c4 4a 6c 41 ac 62 15 16 92 35 e8 eb 69 ee d2 30 51 91 c1 a1 c6 28 35 38 d2 d0 21 8e 75 75 c9 4b e9 73 b7 4a 58 87 3d d7 3d 56 ce dc 8a 8d a2 cd 1b
          Data Ascii: wOFF|GDEF&FGPOSUpGSUB56OS/2DL`Gcmap7X ^cvt ZZ.=fpgm$3#gaspXglyfdTphdmxhead66GWhheaP"$Hhmtxt*locaDmaxp 7name>post adprep8Cxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`f:QB3_dHcb``b(p`@@lg11(00Xn`PBfx%IXL"~MnE.<$#X6.*N`J}`9!:[x]GAg"@qG0_]?w=~y}>/Oy2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==V
          Feb 1, 2021 22:28:32.456260920 CET1847INData Raw: 09 c4 41 2e cb fa 94 b5 8c 82 e2 44 23 29 6b c9 ee 5c a5 99 15 2b a6 a3 8d 25 f3 03 5c a1 88 eb 00 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 5d 50 43 80 5c 41 10 ad aa fe fd 7b 6c c6 ab d8 b6 6d 3b 39 25 d7 d8 b8 c4 b6 ed e4 d8 33 f1 e4 16 db b6
          Data Ascii: A.D#)k\+%\x]PC\A{lm;9%3md^x~8@3ABP=R$pQv"L)'-7t.K:n`nD7QVUUm)d\~1Fp(/F}Zx04d$O\s6fT]UZJu


          Session IDSource IPSource PortDestination IPDestination PortProcess
          87192.168.2.44983178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.395343065 CET1822OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc5CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.631025076 CET1872INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 9868
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-268c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 26 8c 00 12 00 00 00 00 3d 18 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 2c 00 00 05 f6 34 ea 0c c5 47 53 55 42 00 00 05 08 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 40 00 00 00 4d 00 00 00 60 79 fe 85 59 63 6d 61 70 00 00 05 90 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 06 e4 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 07 40 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 08 74 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 80 00 00 19 8a 00 00 29 fc 31 4e 6e fe 68 64 6d 78 00 00 22 0c 00 00 00 3f 00 00 00 70 86 86 87 e6 68 65 61 64 00 00 22 4c 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 22 84 00 00 00 22 00 00 00 24 0d 48 0e 2c 68 6d 74 78 00 00 22 a8 00 00 01 28 00 00 01 8c bf ea 05 66 6c 6f 63 61 00 00 23 d0 00 00 00 c8 00 00 00 c8 71 13 7b 00 6d 61 78 70 00 00 24 98 00 00 00 20 00 00 00 20 02 93 02 ea 6e 61 6d 65 00 00 24 b8 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 25 98 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 25 b0 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7d 8f 43 90 a5 59 10 85 bf ff d6 7b 65 db b6 d1 b6 6d db b6 dd bd 9e cd 60 37 da c7 ac c6 b6 dd b6 6d 73 9d 7d a2 a3 ac bc 91 ce 3c e7 26 1e 10 4a 35 fd f0 0d 19 36 66 0a a9 8b 77 6e 5a 43 ea f2 4d 4b 57 93 ba 66 e1 96 75 a4 e2 43 62 86 07 78 ab 97 6e 5a 47 30 8a 90 aa e7 40 1a ea 2e 2b 1b a5 1c b2 79 c3 45 ba 2e 2e 92 2f f8 8b f3 9e f3 92 dd 6f 5e a6 b7 c7 fb ce 1d f6 0e 7b 27 9d ef 55 ff 2d d9 6c 57 aa 68 90 1b a3 6c 93 f4 b0 fb cd 1d c6 13 46 1a e9 64 90 49 16 39 e4 92 47 01 45 94 52 41 15 35 d4 d1 85 1e f4 61 00 03 19 c2 70 f1 8e 65 1c e3 99 c0 44 26 33 8b 39 2c 20 84 5c db 44 89 45 51 61 ba d0 06 52 63 41 74 b1 15 74 53 ad bb 45 d2 c3 c2 f1 91 61 cf a8 24 82 01 f2 63 a5 7e 55 6e 6a f7 37 55 a3 19 a0 78 ac 34 84 74 bb 4e a6 b4 d2 ae d2 47 7e a0 1d 63 88 fc 04 f9 89 76 94 c9 f2 7e 4d 1d 20 53 5a 63 4f e9 23 3f 44 ea 09 29 92 24 0a ec 3c 45 76 85 12 e1 95 d9 af 94 db 3d 2a ec 0e 55 f6 98 6a bb 45 ad fa 75 d2 2e 76 8d ae 76 41 ff 3c a8 7f 1e a7 87 9d 63 8a ea d3 b4 33 43 f5 59 76 92 39 c2 99 af 78 81 e2 85 f2 51 42 7f 2c f4 f3 42 bd 2f be 28 21 de 15 e2 63 ea a4 5d ec a0 10 1f 09 f1 16 53 94 cf 50 3c 47 b3 f3 e5 17 4a fd 14 a8 a3 2d 6d dc d2 86 a6 a4 1e 5d c8 26 4c bd db 14 c9 57 da 5b 54 cb d7 2a af 93 76 21 9c 29 f2 b3 c4 34 47 f5 05 f2 8e 22 7b ce 1c a9 8f 5c bb 41 9e 1d 11 6e 0c 5d ec 1f 9c 2a ff eb a2 eb 28 b2 3f 55 fb 82 00 b2 ec 19 39 f6 58 e8 da 96 7d 87 1a fb 9b 10 4d 7c 43 89 ed a3 c2 76 eb 96 f7 55 dd a9 8d cf 74 c3 3e 61 ec a5 87 ed 21 48 53 c7 75 f1 83 7a 8e cb e8 42 75 6f a8 fb 90 70 75 0f 53 28 dc 12 fb 8b 52 22 34 79 47 78 27 85 77 5b 78 df 69 e3 8e 36 f4 27 3b 4b 0f b1 06 a0 fb a8 d1 86 6e 43 f7 2b 72 de 06 7c e0 7d e2 06 11 ad 6e 73 89 05 bb 2e e6 16 62 f7 a4 27 ec ae b0 41 99 1d b6 e7 f6 02 ec a0 ad a2 8d d8 13 3a 15 dd 06 b2 f6 48 f6 26 ed 88 b0 eb
          Data Ascii: wOFF&=GDEFEdsGPOS,4GSUB56OS/2@M`yYcmapQ$V"cvt ZZ.=fpgm@3#gasptglyf)1Nnhdmx"?phead"L66GWhhea""$H,hmtx"(floca#q{maxp$ name$>post% adprep%8CxQ+JV@e!'TeY26e89xZh5{,x}CY{em`7ms}<&J56fwnZCMKWfuCbxnZG0@.+yE../o^{'U-lWhlFdI9GERA5apeD&39, \DEQaRcAttSEa$c~Unj7Ux4tNG~cv~M SZcO#?D)$<Ev=*UjEu.vvA<c3CYv9xQB,B/(!c]SP<GJ-m]&LW[T*v!)4G"{\An]*(?U9X}M|CvUt>a!HSuzBuopuS(R"4yGx'w[xi6';KnC+r|}ns.b'A:H&
          Feb 1, 2021 22:28:32.631097078 CET1873INData Raw: c5 9e b5 83 a8 2d bb 22 7b c3 ee c8 9e 6e ac fe 6c d7 ec b4 ec 19 5b 65 f7 75 49 04 12 fb c0 ae 4b ab 55 7f cd 3e d2 bd f5 17 89 19 d9 07 44 d8 8d 66 b8 b7 50 55 f7 22 86 96 7f 90 b5 71 44 c9 1e b0 f3 b4 12 fb b7 de 4f b5 1f a5 cb 6c 9f d5 d9 42
          Data Ascii: -"{nl[euIKU>DfPU"qDOlB%LHG@0PSCL2,ei{s Fn{*#>T%BLHgX\+&Tzb_:7DdQ*xc`d``b0b0a`qqaJ,aPI/JfP
          Feb 1, 2021 22:28:32.708086967 CET1874INData Raw: 3a 83 11 f1 a3 8c 8a 28 b2 19 d6 e6 63 fc df 16 9c 1e 1b b3 ca d1 96 ad b0 1f f4 92 7f 94 8e e5 15 4b f8 ed 94 e2 1e 38 93 af e5 f7 e0 f2 6e 58 e7 c7 41 b9 21 a4 08 ff 85 10 45 04 f4 39 02 fa 64 a2 5c e4 43 2b 62 9e c2 46 e2 e2 1e dd c8 8c 8b cf
          Data Ascii: :(cK8nXA!E9d\C+bF0nlwSd`7{=}8Q-~~QeJjn20:BIn{4.v6R}yx{'6Z7?|0xG>l1BX*
          Feb 1, 2021 22:28:32.708133936 CET1876INData Raw: cd 27 b2 28 e8 e0 44 a3 63 8a 2b 07 94 6d 60 05 64 5c d4 0a 3a 08 7a 36 08 75 e0 56 9b 11 99 20 64 8a 85 62 69 2b 43 b5 1c 8f 3b 22 2a 66 44 2d 2d 09 81 17 88 ef 5a 36 7d c6 e0 db 70 9f 57 f8 b7 ea 55 53 06 f4 1e c1 9f c7 8c 75 48 dc da 77 11 65
          Data Ascii: '(Dc+m`d\:z6uV dbi+C;"*fD--Z6}pWUSuHweP{%,L#ZG*]K\Mvo.EYW[hlJ9M-*`Bj.t,XA^_|x n_k\um8q6Gl?S{ YQ
          Feb 1, 2021 22:28:32.708653927 CET1877INData Raw: 21 2a 9b a2 f9 b1 92 66 cd 85 cf 4b 84 86 a6 b5 79 60 53 5e 41 6a 42 a6 31 9b ac 7a ab 96 46 74 33 f3 74 41 ee 0b e4 c1 d0 01 97 53 80 23 4f 8f 06 d3 89 8f c0 e2 ca 88 47 15 6d 8f 2a 3f c1 0f 61 04 a3 11 ac 69 10 cc 11 13 b3 59 af 39 1a 21 8d 2d
          Data Ascii: !*fKy`S^AjB1zFt3tAS#OGm*?aiY9!-6q-<#Ew>RtR^K,m98a !?;;*wa;7%{ff}D!43jT([^eCx*%Y.{6J]4]@1])1
          Feb 1, 2021 22:28:32.708681107 CET1879INData Raw: 5e 33 ff 9a 81 82 cd 6a c3 a1 10 84 42 a1 6d 33 3d 75 5b 26 66 29 6c 26 fb ce 74 42 5b a8 47 b3 53 50 3b 60 b3 98 09 09 1a 9b 40 42 43 e2 08 d6 88 a2 a8 6a 21 88 81 0a 12 0c 4a d4 81 9e ae d2 ed 61 da b8 c1 4d 47 4c b7 e7 ac 7f bc e5 dc 7b 9f c9
          Data Ascii: ^3jBm3=u[&f)l&tB[GSP;`@BCj!JaMGL{1et{'U5|}<r}MT]W4,wa'W$(# *rv"(J}X>YqHj,+Mc;jf}7
          Feb 1, 2021 22:28:32.776937962 CET1880INData Raw: 5e d3 33 2b 34 8a 23 ad 30 5c a6 28 05 c5 ad ac a4 95 a7 ef 8a df 66 33 ba e4 d7 a5 5f 7d 53 35 97 d0 3f 3b b5 c1 36 23 ff 8d c3 2a 99 fe c1 dc 1f 5c 9f 77 9b 14 3a dd d6 d2 8c d2 4e b2 de cf 41 48 99 a7 7c 8d bc a8 57 0c 49 7e 56 7f c3 2e b5 50
          Data Ascii: ^3+4#0\(f3_}S5?;6#*\w:NAH|WI~V.P"{f4DNR!4[NUb0hSOwWuYDo@(k"8s VoYTtphqHX)4K/|8aNUK"
          Feb 1, 2021 22:28:32.782892942 CET1881INData Raw: f8 28 a5 b0 ea f2 e1 83 2c eb 9e 0c 87 df 32 a1 67 ae a2 af ff f3 5b ae 7a 0e 2c bf 79 b0 1b fb 1b bb f1 1a ab 71 1a 8b 79 30 3f e6 c5 1c b1 51 8f a2 5d c2 76 36 b7 6a 9c bf 94 7a 6c ab 00 00 00 51 00 51 00 51 00 51 00 99 01 19 01 63 01 a8 01 c4
          Data Ascii: (,2g[z,yqy0?Q]v6jzlQQQQcZMz4Ko&.V@bl&kyNjA)19AIQYaiqy


          Session IDSource IPSource PortDestination IPDestination PortProcess
          88192.168.2.44983378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.544291973 CET1868OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc1CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.926675081 CET1890INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e a2 9f b9 8a f3 4f aa f9 f7 07 ec 79 d5 8f 1e ee 0d b8 96 32 5d 5a f0 47 83 3d 0d 3e 54 06 91 96 13 44 83 c9 ad 8b 49 7a e9 af e7 5e 4e
          Data Ascii: 0_]?w=~y}>/Oy2]ZG=>TDIz^NA4`[wwAtej:S6&42S"s7H,duBt!gAogFZPx/|Lm_5gA 5/RJlAb5i0Q(58!uuKsJX==V
          Feb 1, 2021 22:28:32.995234013 CET1906INData Raw: dd f4 45 3b 0e 44 24 22 e1 01 06 3c 73 dc c0 62 df 84 f2 59 c4 8b 11 ee c0 d9 4c e2 7f 88 e6 6d 62 e4 fa b5 c2 6e b8 a8 cd cf 29 1d 8b 0f 97 53 72 1c 38 15 d4 3e 60 5e 36 1c 79 50 53 b4 44 f5 f8 72 eb 38 65 45 51 82 43 76 c3 a6 90 63 88 db 7d 4e
          Data Ascii: E;D$"<sbYLmbn)Sr8>`^6yPSDr8eEQCvc}N7'Cfr,us#CYTwf[$3+Z;H@2`"p('i6~k6gGdu]?/I?M8,Z;FM h1bUfp$G6d,:%XY
          Feb 1, 2021 22:28:33.065520048 CET1919INData Raw: 19 58 8f 04 3e 27 05 33 1f 4f 9a ac 6e d2 14 4f e4 a8 22 07 4f 5b 65 af 4c 2a 54 ca 64 7d 06 ce 08 04 64 1e c0 ed 19 7f b8 4c d5 1e 62 5c 7e 81 dd 77 f3 d5 ab 58 26 b6 8b 8c df 65 6f d0 53 12 43 66 d4 02 29 14 e2 d0 78 1c 45 82 a7 12 ae d0 27 60
          Data Ascii: X>'3OnO"O[eL*Td}dLb\~wX&eoSCf)xE'`1;T<P%|w^"LkF~ ?MzKCv5B)&XSwb)C#inS\QIk"Kr $NEaqK^11w'3/'*gc[t 43`6CJz4
          Feb 1, 2021 22:28:33.139641047 CET1934INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 7600
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-1db0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1d b0 00 12 00 00 00 00 34 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4e 00 00 00 60 77 02 c2 2e 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 04 18 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 13 e2 00 00 25 14 39 89 eb 8a 68 64 6d 78 00 00 19 3c 00 00 00 34 00 00 00 90 9d ae a9 36 68 65 61 64 00 00 19 70 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 19 a8 00 00 00 22 00 00 00 24 0d 48 0e 4f 68 6d 74 78 00 00 19 cc 00 00 00 dd 00 00 02 18 43 e0 0b 97 6c 6f 63 61 00 00 1a ac 00 00 01 0d 00 00 01 0e 2f 8f 26 f4 6d 61 78 70 00 00 1b bc 00 00 00 20 00 00 00 20 02 b6 02 ea 6e 61 6d 65 00 00 1b dc 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 1c bc 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1c d4 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 4d 88 47 01 83 40 10 45 df 76 19 19 0f b9 c5 00 47 5c a0 24 26 52 b9 d3 ad 20 88 de 67 7e c7 d8 9f 79 e2 c0 bd dd 1d d4 6d 75 d3 92 68 40 b3 9f 80 bd 0e 51 1c 47 28 a5 25 f7 f4 90 84 b7 46 50 29 80 7d b8 06 41 30 23 e5 60 0a 61 00 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 01 04 00 b0 01 0a 00 4e 00 60 01 4a 00 b7 00 d3 00 ea 00 7d 01 0e 00 c1 00 e0 00 a0 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 10 02 5b 00 12 07 04 00 05 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b1 ae b8 9b 71 00 04 16 b3 47 0e
          Data Ascii: wOFF4GDEF'.GPOS0GSUB56OS/2N`w.cmap8CBcvt ZZ.=fpgm3#gaspLglyfX%9hdmx<46headp66GWhhea"$HOhmtxCloca/&maxp name>post adprep8Cx 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xMG@EvG\$&R g~ymuh@QG(%FP)}A0#`axDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`J}`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:33.139645100 CET1935INData Raw: e7 ae b7 bf d3 ff 9c ee aa ca 24 d5 73 37 ba 73 39 fa 6e 54 66 1c af b1 90 6d 9d ab a1 51 dd 8a 0e 66 e7 ee db ed ea dc d5 bb 8a 6b ef 13 1d 0b cf dd e4 75 3e 1f dc 7b ef 55 4f 2f be cd ad 6f d4 79 7b ed 75 f4 e2 cf 64 0e 7e 20 b3 9f 78 e2 da 73
          Data Ascii: $s7s9nTfmQfku>{UO/oy{ud~ xsnX23c^0BrGb@Gv7)9Y(MH\eHuJOQgV0Y''~y<q~r)8_w)/z8Jsq6-8r)
          Feb 1, 2021 22:28:33.165033102 CET1940INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 7600
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-1db0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1d b0 00 12 00 00 00 00 34 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f4 00 00 02 ce 0a e0 f2 30 47 53 55 42 00 00 02 b0 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 e8 00 00 00 4e 00 00 00 60 77 02 c2 2e 63 6d 61 70 00 00 03 38 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 bc 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 04 18 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 13 e2 00 00 25 14 39 89 eb 8a 68 64 6d 78 00 00 19 3c 00 00 00 34 00 00 00 90 9d ae a9 36 68 65 61 64 00 00 19 70 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 19 a8 00 00 00 22 00 00 00 24 0d 48 0e 4f 68 6d 74 78 00 00 19 cc 00 00 00 dd 00 00 02 18 43 e0 0b 97 6c 6f 63 61 00 00 1a ac 00 00 01 0d 00 00 01 0e 2f 8f 26 f4 6d 61 78 70 00 00 1b bc 00 00 00 20 00 00 00 20 02 b6 02 ea 6e 61 6d 65 00 00 1b dc 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 1c bc 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 1c d4 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 35 52 04 40 14 44 df ac ef 86 1b ee 05 70 39 00 6e 11 19 ee ee ee 90 e0 07 e1 24 38 84 44 68 8a bb 13 7f a6 d6 5d ba eb 55 4f 8f a3 00 07 f9 14 61 aa a8 aa ae c5 d5 b3 34 3d 8a 6b 60 ba 6f 04 d7 68 d7 ec 38 2e 4c 00 22 28 40 8d f4 4d 8f 63 03 4f c3 84 c1 9d 36 9d 97 98 40 59 d4 31 0e ed 80 9c 9e 90 5b fc 92 17 6f 9e 79 9a fc ca 1f 80 9c c8 87 0c 13 22 f9 f2 e6 1b 1a f9 00 90 7b 80 88 7d 11 92 9f 40 ca 57 f4 5d f2 1c 34 de 91 1b cd 95 0c cb 9e bc ca 16 4e 0c 58 49 a7 0e 68 d0 ce a5 89 7e f2 18 d7 2e 64 4a bb 88 19 ed 62 56 d8 a4 04 45 3a 6d 28 0c 98 b1 63 45 67 4a 98 b0 c4 c5 27 85 31 26 a1 f2 74 9b 87 a8 d2 ff f4 a3 c8 a0 15 33 16 77 d3 99 12 a0 12 e0 91 01 63 1c 54 10 9e 6e c3 e4 86 48 82 7f ff 0f d1 92 4a d9 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 4d 88 47 01 83 40 10 45 df 76 19 19 0f b9 c5 00 47 5c a0 24 26 52 b9 d3 ad 20 88 de 67 7e c7 d8 9f 79 e2 c0 bd dd 1d d4 6d 75 d3 92 68 40 b3 9f 80 bd 0e 51 1c 47 28 a5 25 f7 f4 90 84 b7 46 50 29 80 7d b8 06 41 30 23 e5 60 0a 61 00 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 01 04 00 b0 01 0a 00 4e 00 60 01 4a 00 b7 00 d3 00 ea 00 7d 01 0e 00 c1 00 e0 00 a0 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 15 04 8d 00 10 05 b0 00 14 06 18 00 15 01 a6 00 11 06 c0 00 10 02 5b 00 12 07 04 00 05 00 00 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da eb ba ab 22 40 8c 98 b1 ae b8 9b 71 00 04 16 b3 47 0e
          Data Ascii: wOFF4GDEF'.GPOS0GSUB56OS/2N`w.cmap8CBcvt ZZ.=fpgm3#gaspLglyfX%9hdmx<46headp66GWhhea"$HOhmtxCloca/&maxp name>post adprep8Cx 0Q*jjeoN8x'x5R@Dp9n$8Dh]UOa4=k`oh8.L"(@McO6@Y1[oy"{}@W]4NXIh~.dJbVE:m(cEgJ'1&t3wcTnHJxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xMG@EvG\$&R g~ymuh@QG(%FP)}A0#`axDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*N`J}`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:33.207995892 CET1954INData Raw: e7 ae b7 bf d3 ff 9c ee aa ca 24 d5 73 37 ba 73 39 fa 6e 54 66 1c af b1 90 6d 9d ab a1 51 dd 8a 0e 66 e7 ee db ed ea dc d5 bb 8a 6b ef 13 1d 0b cf dd e4 75 3e 1f dc 7b ef 55 4f 2f be cd ad 6f d4 79 7b ed 75 f4 e2 cf 64 0e 7e 20 b3 9f 78 e2 da 73
          Data Ascii: $s7s9nTfmQfku>{UO/oy{ud~ xsnX23c^0BrGb@Gv7)9Y(MH\eHuJOQgV0Y''~y<q~r)8_w)/z8Jsq6-8r)
          Feb 1, 2021 22:28:33.215118885 CET1958INData Raw: 57 5c 9c 99 47 d1 2a 68 9f f0 50 35 76 73 6d 4e 1d 96 5d a2 7e 28 fd ff 39 39 3d cc 00 00 78 da 8d 89 01 06 c0 00 10 c3 ba 6b 1b f6 f3 3d 7b 07 83 31 96 08 88 a4 63 bb 4e 22 0d 35 10 b7 9d cd 98 d2 64 5f 1e a0 df be b1 3d f4 bf bd 01 f5 44 03 2a
          Data Ascii: W\G*hP5vsmN]~(99=xk={1cN"5d_=D*#_<.RYsxc`d``Y+YkxQw.Xvb7=Az"7T" @wDrkR1vs


          Session IDSource IPSource PortDestination IPDestination PortProcess
          89192.168.2.44983278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.549670935 CET1869OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc0CsLKlA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.913624048 CET1888INData Raw: b5 52 3e 1a 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c
          Data Ascii: R>OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x570Y01.t$`AqimkEb@_*%1e&9`WB~:HhxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6F
          Feb 1, 2021 22:28:32.987207890 CET1904INData Raw: f8 6b 6a 0f 1b ab 63 84 52 4e 1b e5 84 d6 51 6d 8b 0f 64 3e 90 05 d5 06 8a c5 8f 0c c1 08 32 85 8d 0d cb 03 5f 78 2f 57 a8 46 ed 6e d3 66 10 e0 74 69 2f 42 2a 58 70 09 5b 41 08 74 00 0b db c2 1e 86 26 ed c0 ce 7e e7 c4 95 61 3f fc 81 10 a0 6e b5
          Data Ascii: kjcRNQmd>2_x/WFnfti/B*Xp[At&~a?nFTSF&f>QGjdg|!Di~s8r.-!rvqsfWI@SBLa[y]L$]z#hBs\jw{iv{(
          Feb 1, 2021 22:28:33.057708979 CET1917INData Raw: af df 6c 86 c7 58 74 e7 bc 13 dd 1e 93 61 b0 3c 6a ce a0 d9 b0 6a 66 db 4e 9b c1 b4 f0 d0 24 4c 2f 9f 1c 30 16 e3 01 5d c7 2c 6e b2 e6 d2 7d 6f 4e c0 b8 4b c7 15 5f c3 8c d9 7d 84 4d ae 40 48 1a a8 e5 5e 41 bd 9f d6 0b 49 b6 eb 43 5d 75 dc ce f9
          Data Ascii: lXta<jjfN$L/0],n}oNK_}M@H^AIC]uKc'M6pl6?;QzVgNDFMp;/\iNlz-~~)()S?MoJVG?L @[R_J~UXw" Z; @0$;g
          Feb 1, 2021 22:28:33.133784056 CET1931INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 16636
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-40fc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 fc 00 12 00 00 00 00 75 f8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 51 00 00 00 60 77 21 42 96 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 07 4c 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 08 80 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 8c 00 00 31 b6 00 00 5c 0e 07 c8 f9 28 68 64 6d 78 00 00 3a 44 00 00 00 67 00 00 01 08 40 41 4f 38 68 65 61 64 00 00 3a ac 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 3a e4 00 00 00 22 00 00 00 24 0d 48 0e c5 68 6d 74 78 00 00 3b 08 00 00 02 0f 00 00 03 f0 4f 40 10 70 6c 6f 63 61 00 00 3d 18 00 00 01 ed 00 00 01 fa d5 5a be 35 6d 61 78 70 00 00 3f 08 00 00 00 20 00 00 00 20 03 2c 02 ea 6e 61 6d 65 00 00 3f 28 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 40 08 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 40 20 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF@uGDEF5@`GPOS:/GSUBNKOS/2Q`w!Bcmap%cvt ZZ.=fpgmL3#gaspglyf1\(hdmx:Dg@AO8head:66GWhhea:"$Hhmtx;O@ploca=Z5maxp? ,name?(>post@ adprep@ 8Cx@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:33.133816957 CET1933INData Raw: cb e7 74 c4 e9 74 54 60 42 96 ea b0 25 18 51 e4 9b 4a 36 c8 2b 2e 2a e4 5c 95 b3 b3 f2 a0 37 db 7d 80 db d0 c7 78 72 af bb c6 63 3c e9 ae 9e 13 69 09 24 77 1f 55 de b5 c7 c8 c1 08 b3 1f 59 17 dc 4b ba 82 cc c8 8d 7a aa 58 cb 26 c5 9f bb ab 13 d0
          Data Ascii: ttT`B%QJ6+.*\7}xrc<i$wUYKzX&p$%lVS'dI*vd%+z.9yf:J=ss{G.F>+T4N!V3^E1la'knL`_P^ShGC\N
          Feb 1, 2021 22:28:33.165519953 CET1943INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 16636
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-40fc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 40 fc 00 12 00 00 00 00 75 f8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 3a 00 00 07 0c 2f b0 0d ec 47 53 55 42 00 00 04 08 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 88 00 00 00 51 00 00 00 60 77 21 42 96 63 6d 61 70 00 00 04 dc 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 f0 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 07 4c 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 08 80 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 8c 00 00 31 b6 00 00 5c 0e 07 c8 f9 28 68 64 6d 78 00 00 3a 44 00 00 00 67 00 00 01 08 40 41 4f 38 68 65 61 64 00 00 3a ac 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 3a e4 00 00 00 22 00 00 00 24 0d 48 0e c5 68 6d 74 78 00 00 3b 08 00 00 02 0f 00 00 03 f0 4f 40 10 70 6c 6f 63 61 00 00 3d 18 00 00 01 ed 00 00 01 fa d5 5a be 35 6d 61 78 70 00 00 3f 08 00 00 00 20 00 00 00 20 03 2c 02 ea 6e 61 6d 65 00 00 3f 28 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 40 08 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 40 20 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 43 a0 18 57 00 05 d0 f3 59 db dd 17 bb 6a 59 9b bb da 56 ac da b6 6d c4 76 b2 8b 6d db 76 3e b7 b9 99 d8 3c 33 cf 7e 4f 09 8e 77 a9 6b 94 df 74 cb 5d f7 38 ff e9 d7 5a 34 72 fe f3 2d 9e 6d e8 fc 46 4f b6 6a e2 7c e5 90 28 41 49 c3 67 5b 34 71 2c db 4a ca 95 52 84 e3 dd a5 c4 d9 ca 51 e9 42 57 ed fc 4a 8a f2 ad 5e d0 40 23 4d 6c 50 61 66 6a ad 29 42 75 11 6a 8b 50 5f 84 12 37 65 83 d2 d2 45 ca 29 fb bb e2 54 67 3a dd ee b6 97 b2 34 cb 1c 40 d6 02 e9 9c e9 40 56 ef 6a cb a4 d4 a5 1e 32 21 1b f3 69 1a e0 44 c8 6c fb 48 35 40 aa 1c 91 ac df 16 67 23 64 05 ce 74 50 a9 76 48 a9 3d 70 6d aa 0f 6f 96 ac 71 00 59 91 c5 64 79 56 43 66 d9 8f 0c cc d2 cc 2a e2 d9 69 90 c1 59 97 7f 9d e6 f4 8c c8 92 54 e1 b4 a2 2c ed b3 ac 08 97 16 bd 3e cd 03 e9 86 53 9d 9a 3e 19 96 2a 9c 92 8b 49 15 3b e2 03 bf 64 56 6c 8d d7 3b 89 2c 77 58 b2 f4 00 6f 31 0f b2 c4 e9 8e 5a 06 41 6a 9c 41 3e ca aa 5c b1 69 35 40 5a 43 16 6f 8b b3 3e d3 b3 10 9c 6c 4f 25 1e 75 9d 67 3c e7 05 2f 6a a0 a1 46 1a 6b a2 a9 66 9a 6b a1 a5 56 5e f2 b2 57 bc ea 75 6f 78 d3 5b de f6 8e 77 bd e7 7d 1f f8 d2 57 be f6 ad ef fd e8 67 bf f9 c3 5f fe f1 9f d6 da 6a a7 bd 0e 3a ea a4 b3 2e ba ea a6 bb 1e 7a ea ad af fe 86 18 66 84 51 c6 18 67 82 49 a6 98 66 86 99 66 99 6d 8e b9 e6 99 6f 81 a5 96 5b 69 b5 35 d6 59 6f 83 8d aa 54 ab 51 ab 4e bd 12 d7 e9 b7 b9 15 ba b0 61 18 80 01 20 78 e1 32 6e d4 99 bb 5f b9 96 43 c2 bc 74 61 b4 c2 32 15 d8 a1 d4 66 8e ce 99 02 8d 6e 64 5c 6d ba 35 36 b8 0c 50 87 5a a1 0a 9c 92 71 bb 64 3d e3 8a ad d5 cb c1 3e fc bb be a5 ab a0 56 6a df 7b a1 70 73 57 fe 66 b0 44 ad 2e 53 2a 32 a6 8d ae 9b ef 6c ae 2a 54 4a 75 c8 1d ec 46 36 84 b5 66 d2 29 a6 7d b4 0f 50 e2 24 c4 b4 ab f7 ff e7 69 3f 01 0d 49 f8 0b 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba
          Data Ascii: wOFF@uGDEF5@`GPOS:/GSUBNKOS/2Q`w!Bcmap%cvt ZZ.=fpgmL3#gaspglyf1\(hdmx:Dg@AO8head:66GWhhea:"$Hhmtx;O@ploca=Z5maxp? ,name?(>post@ adprep@ 8Cx@yYJ ALuagD9]'~]SDjxCWYjYVmvmv><3~Owkt]8Z4r-mFOj|(AIg[4q,JRQBWJ^@#MlPafj)BujP_7eE)Tg:4@@Vj2!iDlH5@g#dtPvH=pmoqYdyVCf*iYT,>S>*I;dVl;,wXo1ZAjA>\i5@ZCo>lO%ug</jFkfkV^Wuox[w}Wg_j:.zfQgIffmo[i5YoTQNa x2n_Cta2fnd\m56PZqd=>Vj{psWfD.S*2l*TJuF6f)}P$i?Ix<QEFIBh@IHZX
          Feb 1, 2021 22:28:33.202579021 CET1947INData Raw: d6 7e ca f2 60 34 d7 4c 2b 6a a8 e2 38 ee ac 04 39 44 c6 79 1a 36 dc 70 a8 16 ab 41 a8 19 58 ac 1a 63 43 8a cb 95 9a 22 2b a1 e2 10 77 51 a1 3f 9d 6d 4b 4f 1e 36 57 58 93 ca 1a 34 34 77 b4 0e 6a bb 60 99 74 c0 dc ad d8 40 1f 45 b8 76 3b 42 ca 30
          Data Ascii: ~`4L+j89Dy6pAXcC"+wQ?mKO6WX44wj`t@Ev;B0)l'!dY>w&Z5f}&|u4;SZ[w%&&o@wG"~E.5' $Gx@qLU5qy)NOjsjmw
          Feb 1, 2021 22:28:33.202624083 CET1949INData Raw: 3d 30 a3 c7 ac 84 b7 4a 4a e8 ef 59 63 3d 5c a7 76 4a 44 68 8a 79 b6 1a 6f 9e 4a cf 5f 4d bb f2 8f de 55 0d 8b 1b b4 ec 91 86 d9 f6 1d ec e5 1a e8 05 63 78 ab ff 6a 8f 93 67 04 3e 63 b4 e2 6e 83 0d 64 43 cd 84 78 53 15 6a 7f 65 5d a9 53 43 bb 47
          Data Ascii: =0JJYc=\vJDhyoJ_MUcxjg>cndCxSje]SCG;v4>Hzc]n_@X@0KXy-j,MN;|TVX[wQq~vzDzjEH5'6bN,n%Oy8%jXzm
          Feb 1, 2021 22:28:33.203802109 CET1950INData Raw: d6 7e ca f2 60 34 d7 4c 2b 6a a8 e2 38 ee ac 04 39 44 c6 79 1a 36 dc 70 a8 16 ab 41 a8 19 58 ac 1a 63 43 8a cb 95 9a 22 2b a1 e2 10 77 51 a1 3f 9d 6d 4b 4f 1e 36 57 58 93 ca 1a 34 34 77 b4 0e 6a bb 60 99 74 c0 dc ad d8 40 1f 45 b8 76 3b 42 ca 30
          Data Ascii: ~`4L+j89Dy6pAXcC"+wQ?mKO6WX44wj`t@Ev;B0)l'!dY>w&Z5f}&|u4;SZ[w%&&o@wG"~E.5' $Gx@qLU5qy)NOjsjmw
          Feb 1, 2021 22:28:33.203845978 CET1951INData Raw: 3d 30 a3 c7 ac 84 b7 4a 4a e8 ef 59 63 3d 5c a7 76 4a 44 68 8a 79 b6 1a 6f 9e 4a cf 5f 4d bb f2 8f de 55 0d 8b 1b b4 ec 91 86 d9 f6 1d ec e5 1a e8 05 63 78 ab ff 6a 8f 93 67 04 3e 63 b4 e2 6e 83 0d 64 43 cd 84 78 53 15 6a 7f 65 5d a9 53 43 bb 47
          Data Ascii: =0JJYc=\vJDhyoJ_MUcxjg>cndCxSje]SCG;v4>Hzc]n_@X@0KXy-j,MN;|TVX[wQq~vzDzjEH5'6bN,n%Oy8%jXzm
          Feb 1, 2021 22:28:33.203892946 CET1953INData Raw: d1 a8 17 39 a9 4d 86 aa 38 f2 4a 78 34 c4 7a 6d 14 15 87 5b db f2 cb 7f ff e9 d6 27 f7 e3 6f f1 bc d2 3e 26 99 ae 79 89 e2 e7 1f c6 f7 50 e8 dc 1a 01 fa 85 9e c4 45 d2 7f 90 11 b9 11 27 4c b5 19 04 06 96 68 aa d7 1b 58 d9 72 de 6f 78 78 87 8e c3
          Data Ascii: 9M8Jx4zm['o>&yPE'LhXroxxheqiCJ2@Ao)pbV(p$Zl*xy{|A2?6*)f7m@tDPBOuFK:zN:sbF@"E-&n8+J
          Feb 1, 2021 22:28:33.273200035 CET1965INData Raw: e3 ec d8 3c d9 c1 70 96 3d 9c 57 ad d6 8f d3 61 8f 14 24 7c ab 61 fc 5b f6 48 23 6b a2 b4 34 24 34 a6 c9 10 70 0a 65 0e 15 e5 8b 37 bf 1d 0a 10 8e ab 4b fc 0d 0a ff 5a 88 56 6e ea 0a e5 fd d7 f9 d4 fc e3 be ff 62 67 d9 36 ab ca b6 cb df fa 8e e0
          Data Ascii: <p=Wa$|a[H#k4$4pe7KZVnbg6W}r}6E/WfsIbs;94~y9ixO?aAI<U,YQro1N7Kx1%$uK\ZAA;AP"I35ztF


          Session IDSource IPSource PortDestination IPDestination PortProcess
          9192.168.2.44974978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:25.761537075 CET163OUTGET /index/it/css/bootstrap.min.css HTTP/1.1
          Accept: text/css, */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:26.009404898 CET179INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:25 GMT
          Content-Type: text/css
          Content-Length: 121159
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:41 GMT
          ETag: "5fe07285-1d947"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 31 7b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 6d 61 72 6b 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 30 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 69 6d 67 7b 62 6f 72 64 65 72 3a 30 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 31 65 6d 20 34 30 70 78 7d 68 72 7b 68 65 69 67 68 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78
          Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box
          Feb 1, 2021 22:28:26.009478092 CET180INData Raw: 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 70 72 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d 6f 6e 6f
          Data Ascii: -sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{margin:0;font:inherit;color:inherit}button{overflow:visible}button,select{text-transform:none}button,ht
          Feb 1, 2021 22:28:26.086952925 CET203INData Raw: 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69
          Data Ascii: rtant;background:0 0!important;-webkit-box-shadow:none!important;box-shadow:none!important}a,a:visited{text-decoration:underline}a[href]:after{content:" (" attr(href) ")"}abbr[title]:after{content:" (" attr(title) ")"}a[href^="javascript:"]:af
          Feb 1, 2021 22:28:26.086986065 CET204INData Raw: 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74
          Data Ascii: mal;font-weight:400;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.glyphicon-asterisk:before{content:"\002a"}.glyphicon-plus:before{content:"\002b"}.glyphicon-eur:before,.glyphicon-euro:before{content:"\20a
          Feb 1, 2021 22:28:26.088469982 CET207INData Raw: 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 36 22
          Data Ascii: con-download-alt:before{content:"\e025"}.glyphicon-download:before{content:"\e026"}.glyphicon-upload:before{content:"\e027"}.glyphicon-inbox:before{content:"\e028"}.glyphicon-play-circle:before{content:"\e029"}.glyphicon-repeat:before{content:
          Feb 1, 2021 22:28:26.088494062 CET209INData Raw: 6e 74 65 6e 74 3a 22 5c 65 30 35 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 6e 64 65 6e 74 2d 72 69 67 68
          Data Ascii: ntent:"\e056"}.glyphicon-indent-left:before{content:"\e057"}.glyphicon-indent-right:before{content:"\e058"}.glyphicon-facetime-video:before{content:"\e059"}.glyphicon-picture:before{content:"\e060"}.glyphicon-map-marker:before{content:"\e062"}
          Feb 1, 2021 22:28:26.159730911 CET329INData Raw: 76 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 39 22 7d 2e 67 6c 79 70
          Data Ascii: ve-circle:before{content:"\e088"}.glyphicon-ok-circle:before{content:"\e089"}.glyphicon-ban-circle:before{content:"\e090"}.glyphicon-arrow-left:before{content:"\e091"}.glyphicon-arrow-right:before{content:"\e092"}.glyphicon-arrow-up:before{con
          Feb 1, 2021 22:28:26.160223961 CET331INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 32 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 65 6c 6c
          Data Ascii: :before{content:"\e121"}.glyphicon-bullhorn:before{content:"\e122"}.glyphicon-bell:before{content:"\e123"}.glyphicon-certificate:before{content:"\e124"}.glyphicon-thumbs-up:before{content:"\e125"}.glyphicon-thumbs-down:before{content:"\e126"}.
          Feb 1, 2021 22:28:26.160242081 CET332INData Raw: 74 65 6e 74 3a 22 5c 65 31 35 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 6f 72 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 35 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 72 74 2d 62 79 2d 6f 72
          Data Ascii: tent:"\e152"}.glyphicon-sort-by-order:before{content:"\e153"}.glyphicon-sort-by-order-alt:before{content:"\e154"}.glyphicon-sort-by-attributes:before{content:"\e155"}.glyphicon-sort-by-attributes-alt:before{content:"\e156"}.glyphicon-unchecked
          Feb 1, 2021 22:28:26.160280943 CET334INData Raw: 31 38 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 38 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 6f 77 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
          Data Ascii: 182"}.glyphicon-phone-alt:before{content:"\e183"}.glyphicon-tower:before{content:"\e184"}.glyphicon-stats:before{content:"\e185"}.glyphicon-sd-video:before{content:"\e186"}.glyphicon-hd-video:before{content:"\e187"}.glyphicon-subtitles:before{
          Feb 1, 2021 22:28:26.160329103 CET335INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 32 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 36 66 61 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6c 61 63 6b 62 6f 61 72 64 3a 62 65 66 6f
          Data Ascii: {content:"\e216"}.glyphicon-tent:before{content:"\26fa"}.glyphicon-blackboard:before{content:"\e218"}.glyphicon-bed:before{content:"\e219"}.glyphicon-apple:before{content:"\f8ff"}.glyphicon-erase:before{content:"\e221"}.glyphicon-hourglass:bef


          Session IDSource IPSource PortDestination IPDestination PortProcess
          90192.168.2.44983478.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.550112009 CET1869OUTGET /index/it/fonts/KFOjCnqEu92Fr1Mu51TLBCc6CsI.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.926697016 CET1891INData Raw: 1e d2 72 eb 06 c6 90 f0 6e 55 ba e1 01 ad da c8 69 ce 8b 82 28 8a 92 a8 20 6e 5f 22 29 7e 2e 7e 25 7e 23 74 62 d5 ba 5d ac 10 2b c5 2a b1 5a a4 78 d4 7e 46 97 e8 16 bd 62 88 bd 8f 61 9a 47 58 9b 7a d6 f1 6d ad 37 8b 7e 31 20 32 22 2b 72 da 97 17
          Data Ascii: rnUi( n_")~.~%~#tb]+*Zx~FbaGXzm7~1 2"+rQ%B/#m|D'9>O=lffy[nyvN<E<_2qyb*&Ui#GR,>HpabpXCl^h;k"P/X#8aVy3
          Feb 1, 2021 22:28:33.001559973 CET1907INData Raw: 1a d2 98 6d db b6 cd a9 a6 ec a6 3e db b6 cd d3 7f 3d 27 4f dd ef 7e ef 75 78 1f a0 8e a7 ab fe 1d af 8d c1 b9 47 5d e7 10 30 8d 71 d4 a3 21 d0 8c 2d 5c e3 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9
          Data Ascii: m>='O~uxG]0q!-\y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK
          Feb 1, 2021 22:28:33.072062969 CET1920INData Raw: 42 71 b4 55 0a 92 c6 c8 9f 39 2a bd c8 ea 8d 93 57 92 04 3e 69 1c 97 34 4f 81 fc 2f 20 f2 5f 4b 13 ff fc 3a bf 8a 73 b7 df 75 e1 ae 77 53 ae 94 bd e3 fe 6d fd f9 f5 3b d6 5f 58 ff 49 ca 3f 65 1f a5 fc bd f6 42 a3 ed 83 77 c0 2e 36 0e 76 9d 02 d3
          Data Ascii: BqU9*W>i4O/ _K:suwSm;_XI?eBw.6v)FSSl&5(s9skv[`J=:b-lJ|9q)-03+U$y23=(hR5o{:LIUA&S9
          Feb 1, 2021 22:28:33.146096945 CET1937INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 22304
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-5720"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 57 20 00 12 00 00 00 00 94 70 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 4f 00 00 00 60 76 8e 01 80 63 6d 61 70 00 00 09 58 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 50 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 0b ac 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0c e0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c ec 00 00 43 0b 00 00 72 fa ec 43 c1 dd 68 64 6d 78 00 00 4f f8 00 00 00 6c 00 00 01 04 23 26 16 1d 68 65 61 64 00 00 50 64 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 50 9c 00 00 00 22 00 00 00 24 0d 48 0e c1 68 6d 74 78 00 00 50 c0 00 00 02 80 00 00 03 e0 e1 52 25 3d 6c 6f 63 61 00 00 53 40 00 00 01 e9 00 00 01 f2 6a 56 4c 23 6d 61 78 70 00 00 55 2c 00 00 00 20 00 00 00 20 03 28 02 ea 6e 61 6d 65 00 00 55 4c 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 56 2c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 56 44 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFW pGDEFGdGPOS~GSUB'rOS/2O`vcmapXWcvt PZZ.=fpgm3#gaspglyfCrChdmxOl#&headPd66GWhheaP"$HhmtxPR%=locaS@jVL#maxpU, (nameUL>postV, adprepVD8Cx1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:33.146152973 CET1938INData Raw: b7 3b 84 c1 1c 3d a7 59 b8 b2 e0 f1 06 31 64 fa a5 bb 4a ba 31 28 80 4e 0a fd fb 3d fe d1 cf 2e b0 33 e4 81 ce cd 4e a9 61 ec 2c ab e8 57 ff 49 2d 0c da 23 40 5f 20 44 9e 50 7c 48 45 45 01 a0 15 0e a7 f2 6f db 0a 29 d2 b8 c8 f7 91 10 f1 82 89 b8
          Data Ascii: ;=Y1dJ1(N=.3Na,WI-#@_ DP|HEEo)*(b3SX^AFG<sY2C/-6b3|!$@Rx\[BHjS{LdOeW|3/<c&Z3C,+:C-s
          Feb 1, 2021 22:28:33.165450096 CET1941INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 22304
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:45 GMT
          ETag: "5fe07289-5720"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 57 20 00 12 00 00 00 00 94 70 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 06 02 00 00 0d 1e e0 7e e9 07 47 53 55 42 00 00 07 e0 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 09 08 00 00 00 4f 00 00 00 60 76 8e 01 80 63 6d 61 70 00 00 09 58 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 50 00 00 00 5a 00 00 00 5a 06 0e 2e 3d 66 70 67 6d 00 00 0b ac 00 00 01 33 00 00 01 bc 83 fb 23 ab 67 61 73 70 00 00 0c e0 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c ec 00 00 43 0b 00 00 72 fa ec 43 c1 dd 68 64 6d 78 00 00 4f f8 00 00 00 6c 00 00 01 04 23 26 16 1d 68 65 61 64 00 00 50 64 00 00 00 36 00 00 00 36 fd 47 d2 57 68 68 65 61 00 00 50 9c 00 00 00 22 00 00 00 24 0d 48 0e c1 68 6d 74 78 00 00 50 c0 00 00 02 80 00 00 03 e0 e1 52 25 3d 6c 6f 63 61 00 00 53 40 00 00 01 e9 00 00 01 f2 6a 56 4c 23 6d 61 78 70 00 00 55 2c 00 00 00 20 00 00 00 20 03 28 02 ea 6e 61 6d 65 00 00 55 4c 00 00 00 dd 00 00 01 ac 1f cd 3e 94 70 6f 73 74 00 00 56 2c 00 00 00 15 00 00 00 20 ff 61 00 64 70 72 65 70 00 00 56 44 00 00 00 db 00 00 01 38 99 c4 14 43 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 8d 96 03 90 64 4b 13 85 bf 7b fb 8e d5 1a 3f db b6 fd 46 3f d7 7c b6 7e db b6 6d 9b 0f e1 b5 6d 73 a6 7b d5 5a ef 06 3b df 89 8c 89 b5 ea c4 97 55 93 5d 37 73 ea d4 1d 10 00 b5 5c c7 3d 44 0f 3d d2 37 94 8e a7 3e fe 81 97 e9 78 ee 03 cf bc 44 c7 cb 4f 7c e8 55 3a 88 00 cc 7c 6f f0 d2 33 1f 78 95 6a b4 72 22 42 10 b5 d1 e7 08 f8 85 ef ed 0a ae 89 de 17 bd 2f b8 29 78 24 b6 27 22 6a 8b 1a 83 be b0 31 4c 47 6d 61 47 78 51 78 47 d8 17 be 1a 7e 2e 3a 27 fc 41 f8 b3 68 64 f8 7a 2c 1e 6b 89 c6 4b 4f c7 1e 8a 0d 8f 5e 8c 7d 48 7c 23 7a 5f ec 4f d1 fb a4 b6 d8 9e c3 52 bd c6 41 b5 1d d2 39 d1 c8 41 a9 c6 21 bd 28 bd 2f 92 08 e8 22 a2 92 3a ea 49 71 31 97 72 19 97 73 05 d7 72 1d 37 72 13 37 73 0b b7 71 07 77 72 b7 9c b8 97 6e 7a e8 e3 5d bc 87 f7 32 84 e1 8c 64 34 63 18 c7 63 fc 94 9f e9 94 bf 64 12 93 99 c2 54 a6 31 9d 19 cc 64 16 b3 99 c3 5c 16 b3 84 a5 2c 63 39 6b e8 67 80 0c 59 76 90 23 4f 81 22 25 f6 b2 8f fd 1c e0 20 01 b7 d9 74 22 75 4d ab ef 25 ea dc c2 1a 11 90 b2 6a ae 23 5e 2e 91 14 17 db 7d 5c 63 d7 71 1b 69 1e b6 8d 3c 6a 79 ba 44 b7 e8 15 43 c4 30 31 dc b6 32 ca 72 8c b6 ed 8c 13 df 56 ee e7 7a fe 57 e2 37 62 b2 ea 4c 11 53 c5 34 31 5d cc 10 6b 55 73 9d 58 2f 36 88 8d 62 93 d8 ac e7 fb c5 80 c8 88 ac c8 89 bc 28 88 a2 28 89 9d ea b9 4b ec 16 7b c4 5e f5 de 27 02 c6 d8 14 8f f3 09 e5 60 23 9f 2f af a2 42 a7 de c4 1d 96 e5 4e 2b 70 b7 6d 60 8d 88 94 5d a8 6c 51 99 c5 ac 11 d5 44 72 67 b8 4d d2 f3 4b 78 c5 5e e6 53 f6 2a 9f b7 07 f9 8a fd 8b af db ef 89 68 20 cd fd 24 b4 6b 80 27 48 79 a6 49 99 7a 65 f2 ca 34 7a f7 2d 54 ca bf 12 b7 8b 15 62 a5 58 25 56 8b 56 7d 16 a7 4e 78 2d 92 72 77 3b 5d a2 5b f4 8a 61 42 b5 f9 b6 e6 9f 12 e7 67 e2 17 e2 97 62 b3 72 fd 62 40 64 44 56 ec 57 fe 80 38 28 02 7e 66 3f a3 4e 35 0b 74 89 6e d1 2b 86 89 6f 8b cd a2 5f 0c 88 8c c8 8a 88
          Data Ascii: wOFFW pGDEFGdGPOS~GSUB'rOS/2O`vcmapXWcvt PZZ.=fpgm3#gaspglyfCrChdmxOl#&headPd66GWhheaP"$HhmtxPR%=locaS@jVL#maxpU, (nameUL>postV, adprepVD8Cx1PPBU=l@B)wYeumCsxh~RRAJxdK{?F?|~mms{Z;U]7s\=D=7>xDO|U:|o3xjr"B/)x$'"j1LGmaGxQxG~.:'Ahdz,kKO^}H|#z_ORA9A!(/":Iq1rsr7r7sqwrnz]2d4ccdT1d\,c9kgYv#O"% t"uM%j#^.}\cqi<jyDC012rVzW7bLS41]kUsX/6b((K{^'`#/BN+pm`]lQDrgMKx^S*h $k'HyIze4z-TbX%VV}Nx-rw;][aBgbrb@dDVW8(~f?N5tn+o_
          Feb 1, 2021 22:28:33.215039015 CET1956INData Raw: 04 5c 4a 25 87 51 58 89 02 2a 3b be 83 59 0b 48 5c 5e d5 a4 e6 78 d2 93 90 c1 2a d8 5f ac 02 da 08 b8 e6 54 ff 41 23 94 0b 1c c7 74 34 5c 0f 0b cc 79 98 d5 9b 58 69 d0 73 46 cf cd 97 a0 d6 31 ec 74 62 91 0a da 62 50 d0 7c c8 9d 7a dd 81 2c 81 15
          Data Ascii: \J%QX*;YH\^x*_TA#t4\yXisF1tbbP|z,*<\t:Th_NO(ee,"l]DB&(gFACsZ^]1fX~zAY<]z8[?vB9bAd")"8ZJENZRka!"
          Feb 1, 2021 22:28:33.215081930 CET1957INData Raw: ac 65 1b 29 97 a4 f0 d7 d5 1a 1d a0 49 8a 79 c0 0d e0 c6 dd f4 76 92 60 53 37 c1 22 78 c6 7f 10 7a 71 3b ae de 43 6c 23 a7 db d6 63 f0 a2 7f 6a d5 57 01 58 c8 fb 1c 16 05 65 ff c7 7a f0 a1 7f b3 3d ac c1 7d f2 ab ca f8 2b 20 4a 2c b0 20 66 ea 9f
          Data Ascii: e)Iyv`S7"xzq;Cl#cjWXez=}+ J, feFRVKIN(fn;~j=|3q9{X|wUMggo]2TYF$dJM$E8c{}0Hv]N[KR9D"'$>W]TGY
          Feb 1, 2021 22:28:33.216214895 CET1960INData Raw: 04 5c 4a 25 87 51 58 89 02 2a 3b be 83 59 0b 48 5c 5e d5 a4 e6 78 d2 93 90 c1 2a d8 5f ac 02 da 08 b8 e6 54 ff 41 23 94 0b 1c c7 74 34 5c 0f 0b cc 79 98 d5 9b 58 69 d0 73 46 cf cd 97 a0 d6 31 ec 74 62 91 0a da 62 50 d0 7c c8 9d 7a dd 81 2c 81 15
          Data Ascii: \J%QX*;YH\^x*_TA#t4\yXisF1tbbP|z,*<\t:Th_NO(ee,"l]DB&(gFACsZ^]1fX~zAY<]z8[?vB9bAd")"8ZJENZRka!"
          Feb 1, 2021 22:28:33.216340065 CET1961INData Raw: ac 65 1b 29 97 a4 f0 d7 d5 1a 1d a0 49 8a 79 c0 0d e0 c6 dd f4 76 92 60 53 37 c1 22 78 c6 7f 10 7a 71 3b ae de 43 6c 23 a7 db d6 63 f0 a2 7f 6a d5 57 01 58 c8 fb 1c 16 05 65 ff c7 7a f0 a1 7f b3 3d ac c1 7d f2 ab ca f8 2b 20 4a 2c b0 20 66 ea 9f
          Data Ascii: e)Iyv`S7"xzq;Cl#cjWXez=}+ J, feFRVKIN(fn;~j=|3q9{X|wUMggo]2TYF$dJM$E8c{}0Hv]N[KR9D"'$>W]TGY
          Feb 1, 2021 22:28:33.216593981 CET1963INData Raw: 90 17 8c 2e 83 7c 86 28 ca 78 0a 9e 61 cf b1 0e 59 b3 af ce 56 0f 5f fb e7 4f 35 41 bc bf 31 fe 80 4c 92 ab 28 cb b0 8a 6a f5 6a a5 0e 1a 09 64 0e 78 3c 4b 6a 4d 10 d5 1c 0d ae b2 1b 70 e0 8f 43 3f d2 dd ac 35 be e4 cf e6 d0 4d a9 56 88 8a 84 bf
          Data Ascii: .|(xaYV_O5A1L(jjdx<KjMpC?5MV@5L;*nXuwC2,~Dwn(f%)3#n,4W_|MdrAwn Y}Q>/Elm-m\Lq1n$2"2"ep
          Feb 1, 2021 22:28:33.286349058 CET1970INData Raw: 5d 7d a6 db 60 97 27 7d ab eb 74 3c af 02 ea 3e 81 8e ef cd 0f 45 37 0e be 70 09 e3 68 40 11 f8 3e da 07 a2 4b 46 e0 b2 4d a3 70 19 9f bb 3f 45 3d ac ca bf 41 2d 84 f5 65 e4 e4 ff 08 5c 99 02 81 2b 53 6d e0 0a 6a 02 57 f0 c3 82 82 c0 c4 54 d4 87
          Data Ascii: ]}`'}t<>E7ph@>KFMp?E=A-e\+SmjWT8*TZ"2CPVuUIhNFFQiX5A<yM@T*95pNgQwn~13vr-m;m^u}KI??r<?


          Session IDSource IPSource PortDestination IPDestination PortProcess
          91192.168.2.44983578.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.597048044 CET1870OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCRc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.822779894 CET1882INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 19648
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4cc0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4c c0 00 12 00 00 00 00 8c 88 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a 02 86 a7 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 09 20 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 3b 4b 00 00 71 2a c3 62 67 e7 68 64 6d 78 00 00 45 ac 00 00 00 71 00 00 00 f8 42 3a 54 3a 68 65 61 64 00 00 46 20 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 46 58 00 00 00 1f 00 00 00 24 0a a9 06 75 68 6d 74 78 00 00 46 78 00 00 02 8b 00 00 03 b0 70 cb 41 84 6c 6f 63 61 00 00 49 04 00 00 01 d8 00 00 01 da ae e3 92 4b 6d 61 78 70 00 00 4a dc 00 00 00 20 00 00 00 20 03 1c 03 5c 6e 61 6d 65 00 00 4a fc 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 4b d0 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4b e4 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFLGDEF~GPOS2BqdGSUBP56OS/2M`zcmapS(Ncvt XX/fpgm 4"gaspTglyf`;Kq*bghdmxEqB:T:headF 66YihheaFX$uhmtxFxpAlocaIKmaxpJ \nameJ|9postK mdprepK:z/Wx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:32.822809935 CET1884INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:32.956815958 CET1893INData Raw: 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed
          Data Ascii: z<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{nD^.uD#l=bXQI[x
          Feb 1, 2021 22:28:32.956868887 CET1894INData Raw: 1d 2d c0 9d 99 2d 7a 93 25 3a 15 3c 59 86 4d ad 8e 36 99 85 d6 06 55 f6 be 7e 0b f7 60 cd d5 e3 25 45 c3 57 b8 6f 7d b6 f9 a8 60 a5 21 ee 1d 8d 7e dc 74 64 82 ab db 9b 6d 37 8e 5b fc 45 fe 90 71 23 db e1 51 3b 36 2f a3 68 d1 ab e1 ef 0e e9 72 83
          Data Ascii: --z%:<YM6U~`%EWo}`!~tdm7[Eq#Q;6/hrofw+wpew/&]c]X`t"gd83@9i<|fj?pt|1dpe6Q<~}p2wej11:I"P(WP!m%1[
          Feb 1, 2021 22:28:32.958309889 CET1897INData Raw: d4 04 41 ec 90 34 5e 70 77 9f 47 69 92 34 4e 8d 90 c3 62 44 a8 58 43 96 46 c7 9c 41 b8 93 a5 d7 9c 14 97 c9 0c 5e 99 7c bd 68 ec e8 25 dd bb 4a 5d 55 c7 06 4f 2d 1e f2 56 9b 0e af 01 52 6e d1 2b 84 aa aa 00 5f 0d 7a 8a 99 bb 1c 45 70 0e 2b e9 91
          Data Ascii: A4^pwGi4NbDXCFA^|h%J]UO-VRn+_zEp+4!v`$:*=@Pll$cz9/b?UNzJXNnA>lwM$|^"Rl+e~X,Z28~IU:|C,!U|
          Feb 1, 2021 22:28:32.958322048 CET1898INData Raw: c6 c9 02 cf d9 50 8d 4f a9 a6 28 1e 16 f1 9c a2 78 16 0f 14 36 ab 35 c5 fb 8b 84 d2 d7 b4 9d b4 10 49 3a 69 c1 66 4b d8 c5 09 97 d2 42 6d 09 fb f6 33 2d 1e e8 d1 04 b1 61 52 56 10 3a fe 1a e0 86 81 6a 80 54 8e 25 73 c4 96 2c d8 32 ed 50 ef 42 9b
          Data Ascii: PO(x65I:ifKBm3-aRV:jT%s,2PBv=@o)|4E]WUknVeeAglG}G9p!I%ONT#)Z%A<.<>Kul:<>vsn:h:=wA=]
          Feb 1, 2021 22:28:33.027342081 CET1909INData Raw: d5 0b 2b 2c ac d5 62 a9 07 8b 7a dc 0d d5 13 fd 4d 61 d9 19 01 dd 31 0c 29 95 58 cf 7f 52 e3 d1 2a 5a bb 8a fe 47 3d 05 c7 b2 c5 ff 96 28 9d 94 e4 95 92 b9 cf d4 a1 9a 39 0f e8 87 07 46 3d 5c 6a ff 01 3c 77 d8 f8 15 2c e2 e6 f7 2f 62 83 39 bf 29
          Data Ascii: +,bzMa1)XR*ZG=(9F=\j<w,/b9)*1|rWCc+>x/7}_j;Z%'@SQ+|DB,diD$<DD~)`;zK25'n`a$pv&-:TV
          Feb 1, 2021 22:28:33.027400017 CET1910INData Raw: 12 f8 2c 2f 71 e0 41 0a d4 c2 ed 5c 79 0d 8a c3 34 a9 a9 4e 6a ee 95 9a 03 8c cd 93 9a 3b 9b 03 8c 0d 9a 36 67 cf 35 f4 4a 0d 19 8c 7e 94 6a 9a 5f 0a 3c 93 33 1f c0 f9 00 45 72 72 e1 54 fa 33 4e fa b2 bc ef 07 17 ff 2a 4b 5f d2 fe f5 26 bd 26 4c
          Data Ascii: ,/qA\y4Nj;6g5J~j_<3ErrT3N*K_&&LI_;?O/!{,j?l%q[d!CrQ**Oc-#h:wd`)M#XKX2*J]C]UZ=Zf^
          Feb 1, 2021 22:28:33.027431965 CET1911INData Raw: bf de d0 e8 00 9e 7f 57 17 97 55 33 0e 2f a4 4d 50 d3 48 f5 61 da 32 68 a6 ae 3e db 58 4a 75 fe 37 3a bd a9 19 56 8b 15 50 ac ab e3 5b 99 42 ee 10 5a da bf ee ce ef ad 37 df 1c 38 10 21 e2 ef ff 42 30 b1 a2 06 0c 0b ee b5 19 16 69 de 7f 57 1f 58
          Data Ascii: WU3/MPHa2h>XJu7:VP[BZ78!B0iWXjE"+Y~0WrGcc FweWOy'kuHFlX'oTb2 _"['. |2 `ng/=\>N\NmX
          Feb 1, 2021 22:28:33.101691008 CET1921INData Raw: ef aa a3 91 9e cd bf 86 3b 03 a3 a0 dc b5 7a 10 51 24 9b 11 44 59 f4 46 03 22 b6 94 48 c2 87 ab b2 68 af ff e8 ee 2a 00 a3 b8 9a ff 9b b7 7b 12 e4 72 47 e4 88 41 04 12 48 3e 12 f8 20 04 6a 38 25 b8 96 96 42 f1 0b 35 a4 58 68 82 a6 10 28 ee ee ee
          Data Ascii: ;zQ$DYF"Hh*{rGAH> j8%B5Xh(ibU*-ur{*7l7/t~N7z%rELv3S2{HyJxTM'I&yjyH8oBZS0<dhb[NH*KZ%2n
          Feb 1, 2021 22:28:33.101727009 CET1923INData Raw: 3b 64 c8 58 57 53 88 c1 b5 f5 af de 13 f0 fd b7 df 1a 18 ba 1f 7e 80 cb 5c 8b 56 84 98 fb 8a 51 6d c0 23 ea 24 a8 16 50 bc 65 56 b3 ac 6f e1 e9 6c e5 16 b0 72 0b 58 3b 5b 55 78 1f f7 60 e9 fe 7e 66 b0 ca 90 b0 81 e4 2a 40 84 66 1f cb 62 a5 69 f7
          Data Ascii: ;dXWS~\VQm#$PeVolrX;[Ux`~f*@fbi|::j.]m#]W;L#$(F2Ly$a+1MZW9|+ Y{l#VGc]7}#E$D><PQQE7<A[)+vK'n7\


          Session IDSource IPSource PortDestination IPDestination PortProcess
          92192.168.2.44983678.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.610305071 CET1870OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fABc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:32.829226017 CET1885INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:32 GMT
          Content-Type: font/woff
          Content-Length: 12420
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-3084"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 30 84 00 12 00 00 00 00 5a 08 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 79 aa a2 aa 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 09 dc 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 20 41 00 00 3f c0 cb cf 76 60 68 64 6d 78 00 00 2b 60 00 00 00 4e 00 00 00 94 b9 bc bc 3e 68 65 61 64 00 00 2b b0 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 2b e8 00 00 00 1f 00 00 00 24 0a a9 06 10 68 6d 74 78 00 00 2c 08 00 00 01 86 00 00 02 1c 78 72 3c de 6c 6f 63 61 00 00 2d 90 00 00 01 10 00 00 01 10 ea 65 fb 25 6d 61 78 70 00 00 2e a0 00 00 00 20 00 00 00 20 02 b7 03 5c 6e 61 6d 65 00 00 2e c0 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 2f 94 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 2f a8 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF0ZGDEFJjtGPOSsVy}GSUBT56OS/2N`ycmapd1cvt XX/fpgm4"gaspglyf A?v`hdmx+`N>head+66Yihhea+$hmtx,xr<loca-e%maxp. \name.|9post/ mdprep/:z/WxQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:32.829241037 CET1887INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:32.958287954 CET1895INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05
          Data Ascii: oBz"A,UD*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wf
          Feb 1, 2021 22:28:32.959141016 CET1900INData Raw: 8c 8a 80 49 fd bc ad fa a5 09 24 5e 7d 49 a7 03 dc f8 0f 99 50 1d 96 6b d4 52 75 24 d3 02 41 43 c1 cf ce 83 9f 25 83 ee 1e 50 e4 06 d9 cc 10 64 73 d0 a6 21 47 3c 4c 1b 7f 05 75 f1 e6 4a 9b 68 c6 e9 82 7e ec 04 1c 0e 59 c0 df f2 72 64 ab d3 60 26
          Data Ascii: I$^}IPkRu$AC%Pds!G<LuJh~Yrd`&npfp8E>?5t_&'I#oPfeK=fl/J8P8!TG;#XD[c2y\?|t2~y7VQIu.t[9{zl5G
          Feb 1, 2021 22:28:32.959167004 CET1901INData Raw: 74 e3 5b 49 1d f5 cf f7 98 2a 37 61 76 3c 5e 97 47 be d4 bd 85 8c c8 06 fe c6 8a 29 a2 8b f1 f0 50 30 ce 1c b4 86 82 56 2f 77 23 d0 11 c3 94 fc cb 7f 8d 8f 20 0b de 14 39 eb 06 01 be e4 ba 1a 37 ce d1 ce 08 a3 12 88 58 87 58 8c 63 cf 27 5e 56 9b
          Data Ascii: t[I*7av<^G)P0V/w# 97XXc'^V"q50)xIn|3~d:r@Fb>~|8[Fc<8h7%^Qrh`._NK`G;'zK#"${tAC+Se!/MJdgUs<Ir)1 $\
          Feb 1, 2021 22:28:32.959295034 CET1902INData Raw: 49 1b 97 97 cd 98 46 7a e0 32 84 d1 76 84 e4 1f 40 ab 46 74 af 10 3c ea 69 d7 89 5d 02 19 11 9e eb 22 ad 5d c7 da 63 98 75 ec e4 97 03 81 f0 9e 92 12 d6 47 97 3f be 94 ab 0b 5e 72 33 3b ba 06 66 fc 02 66 b4 40 47 49 b6 da c4 7e a4 d8 4b ba 22 84
          Data Ascii: IFz2v@Ft<i]"]cuG?^r3;ff@GI~K"bgEB/ZasaN=]Bk]Sw@qB>/q6WEi-e$^Zv{;J){YH^yvJBu;^B`4!W!8 P8\ym(
          Feb 1, 2021 22:28:33.027956963 CET1912INData Raw: f2 f9 f8 27 3a a0 5b 87 17 7a 74 92 b7 77 7c 91 e1 d3 52 84 a4 db 81 6f b1 ef 97 fe d7 fa 7e d2 ed ea 47 7e 32 57 7a 37 7c 3d eb 50 12 d4 8c ee 96 1f e6 52 b4 b3 fa 30 82 c3 d6 c8 de 97 04 af f0 7c 31 15 42 42 2a 14 34 d4 ee ef 31 98 b5 fa 50 ae
          Data Ascii: ':[ztw|Ro~G~2Wz7|=PR0|1BB*41PS6o^d1DUQl6R8@|<G{&Z;?v/:3t(=!=jh$McQZ"u!5+ro6ILh?k&iHi>>>5%Uk
          Feb 1, 2021 22:28:33.027982950 CET1913INData Raw: c3 66 6e 36 50 27 fe d6 b8 51 fa a6 bc 7f 87 8a 76 f4 db cf 1f 9d 77 71 ec 87 ab 46 cc fb 74 47 e7 cd a7 99 0e a0 47 90 0e bc 3a c0 0b 16 28 49 79 f9 bc ef cb f7 b6 45 33 30 21 2b 4d 8f 6d 18 24 d5 f1 48 05 5b 79 66 8a 21 e0 e2 52 cc d2 26 cc 52
          Data Ascii: fn6P'QvwqFtGG:(IyE30!+Mm$H[yf!R&RR\a{!^f|#Y&*lDG4u'7=X\W]K N0Si|pRdUkJ:V\p; di<M1n@w7
          Feb 1, 2021 22:28:33.032927990 CET1915INData Raw: e9 c3 3d 56 2f 3f d6 ef 7f 81 19 1b 67 f8 fb 4e ea 39 70 51 ef d5 a1 3e fb 86 bf aa cc 04 59 68 ef 97 11 3d 78 24 c8 ac e6 0c 42 24 22 33 63 44 66 35 6d 98 cc b4 37 ca d8 7d 26 76 9f a6 71 36 7e 01 d5 ca fa 8c 21 1e 7e 17 af c9 74 36 8e 47 b6 98
          Data Ascii: =V/?gN9pQ>Yh=x$B$"3cDf5m7}&vq6~!~t6G#.)pfd=0|y|E>F>\#s`aCI&ji.?{>c].'^>S8w,ac%'X{wV6cacn'pB2[
          Feb 1, 2021 22:28:33.032952070 CET1916INData Raw: 3b 11 b7 11 de 12 35 12 a9 13 23 13 5c 13 af 13 f7 14 3f 14 8c 14 bb 14 e7 15 75 15 ab 15 ef 16 2d 16 72 16 cb 17 2e 17 7a 17 f0 18 78 18 d5 19 50 19 c6 1a 3d 1a af 1b 16 1b 52 1b 81 1b aa 1c 3d 1c 88 1c 94 1c ab 1d 1a 1d 22 1d 2e 1d 36 1d 3e 1d
          Data Ascii: ;5#\?u-r.zxP=R=".6>Ugowdlt-DYrxM@E+X[NegA+A,T,~y!qD


          Session IDSource IPSource PortDestination IPDestination PortProcess
          93192.168.2.44983778.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:32.963614941 CET1903OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCBc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.196738005 CET1944INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 2184
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-888"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 08 88 00 12 00 00 00 00 0a 60 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 1f 00 00 00 26 00 46 00 06 47 50 4f 53 00 00 01 b4 00 00 00 55 00 00 00 70 05 cd ed a2 47 53 55 42 00 00 02 0c 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 44 00 00 00 4d 00 00 00 60 92 ef e0 e1 63 6d 61 70 00 00 02 94 00 00 00 37 00 00 00 58 00 20 5e b4 63 76 74 20 00 00 02 cc 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 03 24 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 04 58 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 04 64 00 00 01 a5 00 00 01 f8 33 88 46 5d 68 64 6d 78 00 00 06 0c 00 00 00 14 00 00 00 14 0f 08 0a 10 68 65 61 64 00 00 06 20 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 06 58 00 00 00 1f 00 00 00 24 0a a9 05 90 68 6d 74 78 00 00 06 78 00 00 00 1c 00 00 00 1c 13 4e ff c3 6c 6f 63 61 00 00 06 94 00 00 00 10 00 00 00 10 01 b0 02 77 6d 61 78 70 00 00 06 a4 00 00 00 20 00 00 00 20 02 37 03 5c 6e 61 6d 65 00 00 06 c4 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 07 98 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 07 ac 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 63 60 64 60 62 e0 63 80 00 31 20 8f 0d 88 41 90 09 c8 e7 01 61 20 9b 01 00 06 12 00 4d 00 78 da 2d c7 b5 01 02 30 00 04 c0 4b 70 6a aa 94 4c c0 04 34 48 45 c9 00 b8 bb b3 3c ce fb 0b 28 ab a9 cb 36 db 9d ae 34 bc 1f 56 d2 f4 30 5e 4a ab fe 69 23 c9 c2 f3 29 20 2c c7 87 8d 22 bf 27 2b 22 28 8a 2a b2 48 aa a2 00 82 20 ff 77 10 79 01 81 a0 0b 5b 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 c9 67 d4 61 60 65 60 60 9d c5 6a cc c0 c0 28 0f a1 99 2f 32 a4 31 31 30 30 00 31 14 38 30 a0 02 77 7f 7f 77 06 07 79 5f 79 5f 36 86 7f 0c 0c 69 ec b3 98 18 14 18 18 e7 83 e4 58 ac 58 37 30 28 00 21 33 00 c4 70 0a 3c 00 00 00 78 da 25 ca 05 01 80 00 0c 04 c0 c3 b5 01 1a 84 0a 04 a6 0d 49 d0 f9 1b b2 58 a3 4c 22 7e 8b 4d 6e 45 2e 97 b0 ec f7 1d f7 3c 24 a0 07 23 10 99 58 e5 03 36 b8 08 2e 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c c8 97 a7 39 c2 61 9b fe b0 70 34 96 60 85 5d fa 77 66 15 12 12 dd 77 41 74 65 10 6e 35 61 ab 71 e4 05 af ad a0 cd 16 8d bf 0c f6 f5 54 22 b8 c8 ed 8d 45 99 0a 24 29 09 a5 64 86 75 6e b1 4e 85 22 32 e8 75 1b 7d be 2f cf 76 6b 0f 34 7a b1 41 7f 67 28 2c 12 01 46 ce ed 5a a4 50 3a 27 5c 44 5d 5f ff ed 0d 67 ff 41 f2 1b 20 18 66 0d 2f f3 f6 52 46 4a 6c 41 a4 22 e5 17 52 6a 30 d0 d3 c2 66 7e a2 22 83 43 8d 38 33 38 d2 18 f9 38 d6 f5 25 af a4 2b ec 2a 61 21 7b 6e fa ac 9a d9 15 8b 83 cd 1b
          Data Ascii: wOFF`GDEF&FGPOSUpGSUB56OS/2DM`cmap7X ^cvt XX/fpgm$4"gaspXglyfd3F]hdmxhead 66YihheaX$hmtxxNlocawmaxp 7\name|9post mdprep:z/Wxc`d`bc1 Aa Mx-0KpjL4HE<(64V0^Ji#) ,"'+"(*H wy[xc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fga`e``j(/21100180wwy_y_6iXX70(!3p<x%IXL"~MnE.<$#X6.*hZ`VNnN`F`9!:[x]GAg"@qG0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:33.196789980 CET1946INData Raw: 09 44 5e 2e ab e6 94 75 8c bc e2 44 23 a9 1a c9 ee 6c 3d 62 a9 58 b1 51 b0 49 c9 fc 00 5b 94 88 e5 00 01 00 02 00 08 00 02 ff ff 00 0f 78 da 45 8e 43 80 1c 41 14 40 ff ff 5d b5 e3 99 46 ec 41 8c b5 71 8a 6d 3b 39 86 97 d8 b6 75 8d 93 5b 4d df 62
          Data Ascii: D^.uD#l=bXQI[xECA@]FAqm;9u[Mb1Hvxa*P B4"O<4K-jFy8kF4zJ_Q?dRK*J1r$Ob)R"Yh5@>wsi-L?


          Session IDSource IPSource PortDestination IPDestination PortProcess
          94192.168.2.44983878.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.126235008 CET1930OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fBxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.367082119 CET1983INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 9284
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-2444"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 24 44 00 12 00 00 00 00 3b 0c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 45 00 00 00 64 02 b8 02 73 47 50 4f 53 00 00 01 dc 00 00 03 67 00 00 06 4a 35 1e 18 ac 47 53 55 42 00 00 05 44 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 05 7c 00 00 00 4c 00 00 00 60 77 a6 85 6a 63 6d 61 70 00 00 05 c8 00 00 01 51 00 00 02 94 24 56 22 1b 63 76 74 20 00 00 07 1c 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 07 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 b4 00 00 17 21 00 00 27 cc 86 ba 84 f4 68 64 6d 78 00 00 1f d8 00 00 00 41 00 00 00 70 81 7d 80 e2 68 65 61 64 00 00 20 1c 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 20 54 00 00 00 1f 00 00 00 24 0a a9 05 ec 68 6d 74 78 00 00 20 74 00 00 01 24 00 00 01 8c b4 d3 25 40 6c 6f 63 61 00 00 21 98 00 00 00 c8 00 00 00 c8 4e dc 58 69 6d 61 78 70 00 00 22 60 00 00 00 20 00 00 00 20 02 93 03 5c 6e 61 6d 65 00 00 22 80 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 23 54 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 23 68 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 b1 01 01 51 00 05 b0 bc 2b c1 02 4a 00 00 80 0a 56 d0 40 65 ff 21 ee 27 a2 d2 01 bc 54 9a ba 65 f4 0d c4 a4 8c 59 19 8b 32 36 65 1c ca 38 39 8b ab bb 78 fa 88 9f bf 94 15 5a 68 09 35 f2 7b 05 2c 00 00 00 78 da 7c 91 03 90 65 57 14 45 f7 bd bf ed ee b8 6d db b1 c6 36 63 db b6 53 8c 93 52 5c 46 6c db b6 9d b6 15 e7 9f 59 f5 aa f1 87 e7 d6 3e e6 7b 72 92 12 54 af fd 14 35 6b ce a2 55 ca 3c fa c2 b3 4e 51 e6 f1 67 1d 7b b2 32 4f 39 f2 9c d3 94 a9 28 41 66 41 ae 3b f9 d8 b3 4e 53 9c 84 05 88 79 09 24 84 9a b1 96 60 4b 85 ba c3 2f f1 e7 f8 25 7a 59 9f aa db a5 b8 e2 50 86 ab 74 f5 ee 16 f7 b1 fb 27 54 ec d3 fc ae 7e 56 90 f3 3d fc 08 7f 12 da 55 fe 26 ac 67 fd f7 21 b2 43 c5 72 f4 c9 52 b6 72 94 ab 3c 15 60 15 a9 44 65 2a 57 a5 6a 54 ab 3a 35 a8 49 cd 6a d7 3e 3a 40 07 6a 96 e6 6a 81 16 b3 c3 52 2d d3 72 ad d4 06 1d a2 23 94 a0 42 3b 52 e5 76 a3 2a 2c 55 35 e1 6e d5 5b 9e 1a c2 1d 6a b6 39 6a 0d 0f a8 2d fc bf da c3 df b0 7b 8e 8d d1 39 59 07 20 17 83 68 3c 9d d4 bf 8a 37 0d 6f a7 16 83 78 65 db ef ca 05 b5 f6 ab f6 41 1e 68 9f 69 16 72 19 72 b9 7d aa 95 c8 68 b2 3e 50 2e 68 b0 51 ed 83 9c 05 1c 9d 52 e4 98 3d a0 dd 55 62 df ab cc 7e 61 bb 41 b6 eb 54 15 33 ab ad 4f 35 d6 a3 3a 1b 66 d3 2e 35 92 d3 04 9a ed 37 b5 d8 0f 6a b5 0f d5 66 9f ab dd be d3 2a fc 6b a8 59 87 7f 83 7d a9 43 e8 75 38 fa 11 e8 47 22 53 99 30 cc 84 ef e9 da cf e4 54 3a f6 aa 11 5f 13 68 b6 d7 e9 38 a4 56 a6 ac c2 5e 87 7e 08 b9 87 23 8f 04 09 54 be 41 e5 a0 b8 9e ca 7e 2a f2 a9 18 d1 3a 70 08 b1 c3 91 47 82 68 e6 74 05 fd 1b 91 4d 60 15 e0 4a 25 2a 91 58 b7 ca 90 e5 dc 5c 8f 6c c4 6e 02 cd 4a d2 2a e4 06 76 3a 04 ff 11 48 cf cc 71 1d 02 a2 54 68 1d 2a b2 4f e8 9b ce e4 b7 e5 f1 bc c7 ed bf 07 da 1b f8 1e 57 48 79 dc 5f c0 f6 b5 54 87 98 31 81 f6 a3 1a a8 4d 20 eb 41 3c ef f0 6d 2f 53 8d 1d cf 0d d7 13 39 96 ca bb b9 fa 24 7a 9d ad 76 3b 4c 71 64 7e 4e e6 30 d7 0e 4c ce fb 59 7c 17 32 3a c8 18 54 32 19 1f ab d4 7a 27 ff d5 9b aa 54 32 d9 3d f4 fd 92 be dd f4 7d 56 cd d8 ad c1 8e df 52 f5 16 37 b0 4f 70 73 03 95
          Data Ascii: wOFF$D;GDEFEdsGPOSgJ5GSUBD56OS/2|L`wjcmapQ$V"cvt XX/fpgmt4"gaspglyf!'hdmxAp}head 66Yihhea T$hmtx t$%@loca!NXimaxp"` \name"|9post#T mdprep#h:z/WxQ+JV@e!'TeY26e89xZh5{,x|eWEm6cSR\FlY>{rT5kU<NQg{2O9(AfA;NSy$`K/%zYPt'T~V=U&g!CrRr<`De*WjT:5Ij>:@jjR-r#B;Rv*,U5n[j9j-{9Y h<7oxeAhirr}h>P.hQR=Ub~aAT3O5:f.57jf*kY}Cu8G"S0T:_h8V^~#TA~*:pGhtM`J%*X\lnJ*v:HqTh*OWHy_T1M A<m/S9$zv;Lqd~N0LY|2:T2z'T2=}VR7Ops
          Feb 1, 2021 22:28:33.367124081 CET1984INData Raw: dc 2b 47 0e 57 ba 33 88 c9 3d ec 0f 52 1a d1 48 ca 90 b8 30 5d 91 24 eb 03 5f 58 2f fd 21 7a ca c6 03 fe a1 dd af ad c8 46 b4 43 e2 c6 80 db 10 bc 53 5b 13 13 a6 b5 b1 6d 74 a4 ca 7e b1 1e eb 60 1f d9 d7 d3 de 97 ec 37 fb 1a fe 8d dd 6f fd 5c 92
          Data Ascii: +GW3=RH0]$_X/!zFCS[mt~`7o\,V}=4M^d8$[GD.evREdI9^&BR y%(KxQE}t YRZ^^s49C&n<S!9O)x)n2I<k(bRHN$E-"
          Feb 1, 2021 22:28:33.446420908 CET1989INData Raw: d4 85 7d d8 45 db ea 97 91 b7 2a d8 31 b6 1d 67 fc 40 28 63 98 e8 ba 1c 38 bf 4e 36 e9 53 48 ed 05 0b a9 d3 07 93 c1 8f 90 c1 88 a0 d6 08 49 df 82 fe 26 94 86 6e d2 d2 d2 33 c4 ab d4 80 14 d3 53 02 d5 24 d0 33 ae 74 56 4c 50 40 50 b8 d2 29 12 e1
          Data Ascii: }E*1g@(c8N6SHI&n3S$3tVLP@P)"Hk?i43(T0}O?>RP<4O0EMr|4A#J-!l]r<'WsWHVmb^nSL, VmXWl1
          Feb 1, 2021 22:28:33.446446896 CET1991INData Raw: b8 f5 d6 5a a9 4a 9f b6 69 db bd 93 28 b9 b0 7b e5 cb 53 20 64 7c ce 6d bd 96 f8 71 1f 9a 0f 08 2f d4 68 2a 9f 2d 21 d4 e5 c0 5b 4d 71 d3 c4 cc c1 6d b0 b6 ac 7f c7 8e fd cb c8 9e c2 4e 9d ae f1 78 10 5f 33 42 80 ad 2a 94 81 86 1b c0 64 5c ac 01
          Data Ascii: ZJi({S d|mq/h*-![MqmNx_3B*d\qAS'To*S.&35D\(7fM<XIr|R'\eTM<<EMfjP. (fR#Q)g!WE!dFzL92D3v'i*GD#^e
          Feb 1, 2021 22:28:33.446857929 CET1992INData Raw: d2 5f 8b 03 56 29 4a ab 42 9f 37 9f dc b0 f5 db d1 43 1e 59 72 66 cf a8 2d 97 d5 dd fd 06 5e f4 e4 d4 29 2f 76 d8 3c ee 29 2d b0 7c d1 40 dc 5e 7e eb e0 f3 a3 d6 77 28 d9 3d af f1 fb ee 97 31 59 de 32 e1 d5 bb d8 f4 c9 ab b5 d9 e1 0f 7a dd fc c2
          Data Ascii: _V)JB7CYrf-^)/v<)-|@^~w(=1Y2zA|26VlL,4jHUqM=:6_.I-8Q;Gi9Nc=v5PX}cB=Zx-K3I8(+T%`[Cis9s~
          Feb 1, 2021 22:28:33.446877003 CET1993INData Raw: af 76 21 8c ee 66 8f d0 03 a0 b3 0b dd a2 21 51 45 18 75 8d 97 11 80 a1 78 e6 ca 75 95 f2 90 80 ba 31 23 85 04 35 d3 a0 6e 3c 98 d8 55 39 01 30 ee 12 91 9f 56 54 90 cb 37 7f 7b cf 13 d3 d7 6c c5 0b 1f 1b 32 a2 aa 5b ab 7e 57 8f 6a 3a 7d 2f 68 b5
          Data Ascii: v!f!QEuxu1#5n<U90VT7{l2[~Wj:}/hO<hMtwroY8rZ|/_DqX$D@5"#,Zd6 7=H;?!O?O6}$?z9*baa
          Feb 1, 2021 22:28:33.516048908 CET1998INData Raw: d0 42 ce 12 b2 b8 ab 15 b2 2a 64 71 9b 2c 64 b3 b0 ca cf 08 91 6e 26 e5 a2 d5 6d 91 c1 f8 ea e6 bf 53 ce 43 bf 1a ed 47 01 ec 83 7e 71 8a a6 a4 40 7f b1 b0 62 0e 9e 14 f9 08 59 93 92 5b 37 fc 57 13 7f 9b 38 39 50 4c 30 ba 5d 6c 74 69 e4 00 b2 26
          Data Ascii: B*dq,dn&mSCG~q@bY[7W89PL0]lti&}lt1FJ>O@"k"g{cs8C5A|X),%9[LBBRO hfK-}!b&TnXHNVDM@q!mS
          Feb 1, 2021 22:28:33.529860020 CET2001INData Raw: a9 2e 3d c0 02 cc 62 2e 4b f0 36 03 b3 58 9a 53 fc ac c0 2c 56 77 2b 88 96 ed 6c 13 cb 63 ac 94 41 2c 76 b8 5e 8e 40 27 13 55 71 10 8b d3 52 5f 45 4a 00 c4 e2 82 ab e3 86 9b c7 b3 b0 25 dd 4b 07 64 f1 26 3e 3e 76 a0 c3 14 5c 6b 33 25 5c 00 15 cb
          Data Ascii: .=b.K6XS,Vw+lcA,v^@'UqR_EJ%Kd&>>v\k3%\ 0%X1#Z8#/q<T9S[cn`Z+586W


          Session IDSource IPSource PortDestination IPDestination PortProcess
          95192.168.2.44983978.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.268733025 CET1964OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fCxc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.510307074 CET1995INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 7164
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-1bfc"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 1b fc 00 12 00 00 00 00 33 2c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 27 00 00 00 2e 00 86 00 a0 47 50 4f 53 00 00 01 bc 00 00 00 f5 00 00 02 ce 0b 50 f2 30 47 53 55 42 00 00 02 b4 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 02 ec 00 00 00 4f 00 00 00 60 74 aa c2 3f 63 6d 61 70 00 00 03 3c 00 00 00 82 00 00 00 cc 43 f9 42 e1 63 76 74 20 00 00 03 c0 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 04 18 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 05 4c 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 05 58 00 00 12 3f 00 00 24 70 50 ed 04 3a 68 64 6d 78 00 00 17 98 00 00 00 37 00 00 00 90 99 ab a5 32 68 65 61 64 00 00 17 d0 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 18 08 00 00 00 1f 00 00 00 24 0a a9 06 0f 68 6d 74 78 00 00 18 28 00 00 00 e2 00 00 02 18 38 7d 2e b1 6c 6f 63 61 00 00 19 0c 00 00 01 0c 00 00 01 0e 0e 83 06 22 6d 61 78 70 00 00 1a 18 00 00 00 20 00 00 00 20 02 b6 03 5c 6e 61 6d 65 00 00 1a 38 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 1b 0c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 1b 20 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c3 b1 0d c0 20 10 04 30 df d7 51 2a 6a 6a 16 65 6f 4e 96 c5 f8 01 db d4 aa 38 ae d4 e0 a3 c3 03 19 78 01 27 00 78 da 95 8e 25 50 45 51 14 45 d7 7d df 7f fc f1 f5 19 5c fa e0 96 68 b8 bb bb 43 c1 7b 6f 48 ef 44 1a 91 84 56 dc 9d 7c b8 73 70 87 b5 67 1d 79 7a 31 40 98 64 d2 f0 e6 e4 e5 17 e2 36 8c f5 77 e2 b6 f4 37 75 e0 76 d6 0d 76 e3 e2 05 10 c1 00 a6 a3 a9 bf 9b 20 60 54 2f 8e f6 a0 ed 5b 78 c1 f8 cd 0a 61 9b 57 22 28 b2 c7 0b 72 0a da d7 b5 de cb 9d dc eb b4 2a 97 b2 c8 3b e4 1a b4 9f 63 95 4b 9d 0f 00 3e 3d f7 09 b9 7d ed 72 fd f5 53 72 f2 66 5e 96 5d eb b6 2c ca 92 9c c9 3c 11 1c 02 44 53 04 94 d8 24 52 46 33 49 74 db a4 d2 67 93 c6 80 4d 3a 13 cc 92 81 21 9a 2a 0c 0e 3e 42 04 b4 ff 47 2f fe 1f 7d c6 e0 f9 d6 f7 e8 4e 50 fd 12 3d e7 b3 86 18 2a f1 e1 d7 cd f6 7f 09 e6 17 15 1c 3c 3f 68 de a8 3b 41 bc 2a 9f 7d 7b fa 07 b3 79 4b 49 00 00 00 78 da 63 60 64 60 60 e0 62 30 62 30 61 60 71 71 f3 09 61 90 4a ae 2c ca 61 50 49 2f 4a cd 66 50 c9 49 2c c9 63 50 61 60 61 00 82 ff ff 19 e0 00 00 fa 85 09 3a 00 00 00 78 da 63 60 66 c9 67 d4 61 60 65 60 60 9d c5 6a cc c0 c0 28 0f a1 99 2f 32 a4 31 31 30 30 00 31 14 28 30 30 b0 20 0b b8 fb fb bb 33 38 30 32 29 ac 66 63 f8 c7 c0 90 c6 3e 8b 09 a8 86 71 3e 48 8e c5 8a 75 03 83 02 10 32 03 00 bc c9 0a 18 00 78 da 44 c7 01 06 02 61 14 85 d1 f3 66 52 49 52 04 c8 13 50 49 0b 68 0f 2d 23 b4 8b 16 90 f6 10 00 ed 28 c8 2c a1 0a 02 93 fc e8 72 5c 1f 6a c5 4c 2d 94 1f e0 a0 63 87 91 be 4a 37 ea 98 e4 23 5f f9 99 5f db 96 a8 62 9c 97 7c e6 fb d7 ed 82 e6 dc 6c 9b d3 fd 26 30 f4 df d2 b4 b4 3d a0 47 54 44 8d 15 31 2e 2c 89 49 61 4a 5e c8 07 36 e4 93 7c 61 4d be c9 0f 8e cc af 85 ef 5a 01 22 f9 1e 47 00 00 00 2a 00 68 00 5a 00 60 00 56 00 a0 00 4e 00 6e 00 8c 00 c8 00 4e 00 60 00 46 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 10 ff 39 00 0d fe 97 00 12 03 21 00 0b 04 3a 00 14 04 8d 00 10 05 b0 00 14 06 18 00 15 06 c0 00 10 02 5b 00 12 07 04 00 05 06 d9 00 06 00 00 00 00 78 da 5d 8e 01 47 04 41 18 86 67 da ed ba ab 22 40 8c 98 b1 ae d8 9b 71 00 04 16 bb 47 0e
          Data Ascii: wOFF3,GDEF'.GPOSP0GSUB56OS/2O`t?cmap<CBcvt XX/fpgm4"gaspLglyfX?$pP:hdmx72head66Yihhea$hmtx(8}.loca"maxp \name8|9post mdprep :z/Wx 0Q*jjeoN8x'x%PEQE}\hC{oHDV|spgyz1@d6w7uvv `T/[xaW"(r*;cK>=}rSrf^],<DS$RF3ItgM:!*>BG/}NP=*<?h;A*}{yKIxc`d``b0b0a`qqaJ,aPI/JfPI,cPa`a:xc`fga`e``j(/211001(00 3802)fc>q>Hu2xDafRIRPIh-#(,r\jL-cJ7#__b|l&0=GTD1.,IaJ^6|aMZ"G*hZ`VNnN`F`9!:[x]GAg"@qG
          Feb 1, 2021 22:28:33.510354996 CET1996INData Raw: b6 f6 30 5f a8 d2 1d 5d a0 3f 10 0b b1 06 fd 96 77 81 3d e0 7e ce fd 89 d4 dc 1e ab 82 79 e7 7d 3e 1e 2f 98 9e 62 90 db 9a f3 4f 6a f8 f7 07 d2 f3 7a 10 3c dc 1b 70 2d 65 b6 4c c1 1f 0d f6 34 78 ac 0c 02 2d 27 08 86 93 5b 1b 91 74 d2 5d cf 9d 9c
          Data Ascii: 0_]?w=~y}>/bOjz<p-eL4x-'[t]9ap4`]wfwAten5aqT"E$)dunN"2u}/vk4zAg(,FZP:'\D]_gA f/RFJlA"Rj0f~"C8388%+*a!{n
          Feb 1, 2021 22:28:33.584047079 CET2006INData Raw: 06 e6 27 aa 49 19 1e 8a 3d 49 52 d2 c2 28 d6 08 75 f9 53 1b 27 e9 5c 35 96 43 62 1c 4e 24 85 92 e3 08 73 19 3f 4a aa 83 9e f3 66 65 05 83 39 b9 40 47 b2 cb e5 71 01 78 e0 c3 cd 63 2f 2f 78 82 59 59 24 7f e3 fb 8b 17 bc b1 f4 b9 cf 23 91 8a 43 e3
          Data Ascii: 'I=IR(uS'\5CbN$s?Jfe9@Gqxc//xYY$#CwN;\V*i?};w|<R,!p'#YQ6E")0hUPRcrrS7{Ml'+CQZa_Dnibn==,,xw
          Feb 1, 2021 22:28:33.584088087 CET2007INData Raw: ab 09 e0 4a a8 2a 10 6c f2 61 74 1f 99 40 ca a1 36 08 70 f8 3e a9 e0 4b 81 43 09 75 35 bc c5 80 1b 8c 1a b4 51 fe a4 30 c8 a5 62 0b 43 b8 dd 45 bb 2d dd 26 db f2 6d 03 6d c5 36 be b0 0e ab cd 02 6e 1f a9 38 bc 6a f5 e1 c9 13 d5 f1 da a6 99 9b e0
          Data Ascii: J*lat@6p>KCu5Q0bCE-&mm6n8jX<o^qu%`"8c.p5;e$UxV'@,i* ]X)P@Q{@+s~g6vY1i%X|~:soU`?*Y8`)H>|-TSdd"(
          Feb 1, 2021 22:28:33.584114075 CET2009INData Raw: e6 7c d1 ea b2 ae 7c f1 7a 73 9f f7 96 b5 84 d6 84 a4 99 fb 23 28 91 f6 6d bd 97 54 6f 51 da 2b 8c fd 28 14 49 3b dd 7a 38 f7 6a 3d cd f7 21 b1 23 52 d4 2c 2d 33 4c ea 4b da 07 ea 67 49 73 04 5c a5 91 5b c9 36 a5 61 4e 96 39 2e c6 c4 9a bc 97 7c
          Data Ascii: ||zs#(mToQ+(I;z8j=!#R,-3LKgIs\[6aN9.|R$&?dcPWs3>xZ,U<$8a`/#d~FJFQ8z{%CZ]NbohQ}]GGj'gqX,L]Ej
          Feb 1, 2021 22:28:33.589310884 CET2009INData Raw: 17 cc b6 6d db 0a 66 d6 b6 ed c6 b5 6d db 0d 6a dd 71 1c 77 6c a0 2d 57 c5 2b fc 71 de 8c 8f e7 ab 04 4d f8 20 94 8b 3b c4 b7 62 a6 34 51 3a 2d bd 90 39 79 b4 fc 59 6e 51 b6 2a 8e 4a 9a 2a ab 1b d5 97 aa 85 ea af b6 6a 2b b5 b7 5a b6 be 43 ff a0
          Data Ascii: mfmjqwl-W+qM ;b4Q:-9yYnQ*J*j+ZCg+#H4* e`^Db9p=/'t0!C<F'dP"~?_ KpJ0M>kFH##RGK#i-l(:{L#e,A


          Session IDSource IPSource PortDestination IPDestination PortProcess
          96192.168.2.44984078.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.279791117 CET1968OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fChc-EsA.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.529798985 CET1999INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 15584
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-3ce0"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 3c e0 00 12 00 00 00 00 73 2c 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 35 00 00 00 40 02 60 02 09 47 50 4f 53 00 00 01 cc 00 00 02 36 00 00 07 0c 2f bc 0e 46 47 53 55 42 00 00 04 04 00 00 00 80 00 00 00 b0 4e a7 4b fc 4f 53 2f 32 00 00 04 84 00 00 00 51 00 00 00 60 74 c9 42 a7 63 6d 61 70 00 00 04 d8 00 00 02 13 00 00 03 c8 25 8c e4 d2 63 76 74 20 00 00 06 ec 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 07 44 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 08 78 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 08 84 00 00 2d ab 00 00 59 72 dd ae 29 56 68 64 6d 78 00 00 36 30 00 00 00 6a 00 00 01 08 2f 32 44 32 68 65 61 64 00 00 36 9c 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 36 d4 00 00 00 1f 00 00 00 24 0a a9 06 85 68 6d 74 78 00 00 36 f4 00 00 02 15 00 00 03 f0 3a 36 5b e6 6c 6f 63 61 00 00 39 0c 00 00 01 f0 00 00 01 fa 43 b0 2d 66 6d 61 78 70 00 00 3a fc 00 00 00 20 00 00 00 20 03 2c 03 5c 6e 61 6d 65 00 00 3b 1c 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 3b f0 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 3c 04 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 05 c1 01 06 80 40 14 05 c0 79 9f 80 d5 59 02 4a 20 41 17 e9 4c cb 9e 75 61 67 44 d9 01 87 b2 39 5d e2 f6 88 d7 27 7e 5d 0c 53 44 a1 a1 09 0b 7f 19 04 6a 00 00 00 78 da 9c d1 33 b8 20 57 00 06 d0 f3 18 db e9 bf d4 e9 63 b3 4c 19 1b 6b 9b 65 6c db b6 ad b5 ed 7d b6 d1 ee bf b3 36 cf cc b5 ef 55 82 e3 5d e8 52 e5 57 5f 7b f3 2d ce bf 67 ec b0 01 ce 7f 60 d8 7d 8f 38 7f c0 5d 23 06 39 5f 39 24 4a 50 f2 c8 7d c3 06 39 96 6d 25 e5 4a 29 c2 f1 6e 56 e2 6c e5 a8 74 81 8b 77 7e 25 2a 5d e7 41 0f 1b 60 90 0e 15 56 a6 57 4b 11 ba 8b d0 5b 84 fe 22 94 b8 3a 1d 4a 4b ab 94 53 f6 46 c5 a9 ce 74 ba dd 6d 2b 49 6d ea 1c 40 5a 81 d4 67 39 90 66 80 f4 93 be 22 46 16 a4 33 93 f3 0e 4e 84 fc 6a 1f e9 06 48 97 23 92 f6 6d 71 3a 21 0d 38 d3 41 a5 db 21 a5 f7 c0 b5 e9 3e bc 59 d2 e2 00 d2 90 ea 34 a7 3e cd 90 55 f6 23 7f a6 36 ab 8a 78 75 de c9 8f 69 cb 5b 4e 73 7a 66 a4 26 5d 38 ad 28 cb eb a9 cb b3 45 fc 76 be ce 93 f9 09 a7 3a 35 8f e5 bf 74 e1 94 9c 4a ba 0e 7d ab 69 4d 03 45 dc ee 24 52 ef b0 a4 f6 00 6f d1 06 59 e5 74 47 2d 7f 42 96 39 83 8c cf 9c 4d ed 39 0d 20 43 21 d5 db e2 b4 67 79 36 82 93 ed a9 c4 6d 2e 77 af fb 3d e8 21 0f 7b c4 00 03 0d 32 d8 10 43 0d 33 dc 08 23 8d 32 da 18 e3 8c 37 c1 44 93 4c 36 c5 54 d3 4c f7 98 c7 3d e1 29 cf 78 ce 0b 5e f6 aa d7 bd e9 6d ef 7a df 07 3e f4 91 8f 7d e2 53 9f f9 dc 17 be f4 95 af 7d eb 7b 3f fa c7 7f 66 98 65 8e 79 16 58 64 89 65 56 58 69 95 d5 d6 58 6b 9d f5 36 a8 55 af 51 b3 16 6d da 75 e8 d4 a5 5b 8f 5e 7d fa 95 b8 dc 0f 9b 5b a1 0b 1b 86 01 18 00 82 17 2e e3 46 9d b9 fb 95 6b 39 24 cc 4b 17 46 2b 2c 53 81 1d 4a 6d e6 e8 9c 29 d0 e8 46 c6 d5 a6 5b 63 83 cb 00 75 a8 15 aa c0 29 19 b7 4b d6 33 ae d8 5a bd 1c ec c3 bf eb 5b ba 0a 6a a5 f6 bd 17 0a 37 77 e5 6f 06 4b d4 ea 32 a5 22 63 da e8 ba f9 ce e6 aa 42 a5 54 87 dc c1 6e 64 43 58 6b 26 9d 62 da 47 fb 00 25 4e 42 4c bb 7a ff 7f 9e f6 13 f7 29 f8 71 00 00 78 da 3c c9 01 06 02 51 18 45 e1 ef 9f 46 12 02 09 49 42 68 1b 91 40 15 49 02 48 12 1a c5 08 02 5a 58 ed ab 0a 95 87 e0 dc eb 1c 81 ba b5 52 3e 1a
          Data Ascii: wOFF<s,GDEF5@`GPOS6/FGSUBNKOS/2Q`tBcmap%cvt XX/fpgmD4"gaspxglyf-Yr)Vhdmx60j/2D2head666Yihhea6$hmtx6:6[loca9C-fmaxp: ,\name;|9post; mdprep<:z/Wx@yYJ ALuagD9]'~]SDjx3 WcLkel}6U]RW_{-g`}8]#9_9$JP}9m%J)nVltw~%*]A`VWK[":JKSFtm+Im@Zg9f"F3NjH#mq:!8A!>Y4>U#6xui[Nszf&]8(Ev:5tJ}iME$RoYtG-B9M9 C!gy6m.w=!{2C3#27DL6TL=)x^mz>}S}{?feyXdeVXiXk6UQmu[^}[.Fk9$KF+,SJm)F[cu)K3Z[j7woK2"cBTndCXk&bG%NBLz)qx<QEFIBh@IHZXR>
          Feb 1, 2021 22:28:33.529843092 CET2000INData Raw: 4f 96 da db 4b 59 e8 ef cb dd 41 bf d8 9c 8f 06 72 f8 7c 00 54 a6 f3 49 4f 77 36 5c f5 b4 16 f3 e9 ef a7 1e 82 b4 64 c5 69 5b 68 24 36 11 24 86 4c 55 47 20 d4 84 aa 2c d9 9b fb df 66 1a 72 0f 4f 2f 6f 21 77 74 72 f5 5d 23 00 57 ff 1c 26 78 da 35
          Data Ascii: OKYAr|TIOw6\di[h$6$LUG ,frO/o!wtr]#W&x5@E.wD#WgVa \4V20Z#%~[[*cp_QQ*jU@/vxeQFkLmm;Fm7q6{$^TiK[Lg"5eu6FT
          Feb 1, 2021 22:28:33.610373974 CET2011INData Raw: 20 7e 89 f4 9b 20 12 7a 69 91 51 d1 7c 2a 45 15 43 74 8a 48 9a c8 e9 ac 23 3a 26 34 90 71 20 33 a2 cd 22 65 0f 99 bd 15 40 d4 c8 b6 05 ae 8b cd 7e 2d d4 22 f9 b7 ed 3b 20 41 6e e2 23 6e e2 22 c2 a9 c0 c8 b5 b3 a9 67 32 f5 3c e9 bf 49 ef d7 3f 21
          Data Ascii: ~ ziQ|*ECtH#:&4q 3"e@~-"; An#n"g2<I?!%BSskKG9I 8WtFERW?*(M8,S';+.):J{/3'W|~7~Gn'_?IL/5_KaX8~dw(*q y
          Feb 1, 2021 22:28:33.610408068 CET2012INData Raw: eb 31 e2 00 e9 be 9b 2f 4b f7 0d 67 96 b1 1d 79 b6 03 df 6a 85 db 34 29 ce d6 c8 cf 19 19 68 70 7a 31 06 56 58 63 28 ae d8 63 45 e7 17 9f 92 93 6d 15 77 90 27 2f af fb 56 bf 2a 4d 3b 4f 4a ce a1 cb 49 5a f5 d1 e4 9a cf 84 ab 7e cf 4b a7 cf 54 09
          Data Ascii: 1/Kgyj4)hpz1VXc(cEmw'/V*M;OJIZ~KTdFW3 8F !OH37#G3rIX1=1OZL$(v9fq5K>x/\1t4a`r?WBRBX@}{}
          Feb 1, 2021 22:28:33.611025095 CET2014INData Raw: 93 5c a9 c6 9a 8b 53 7e 4b 37 91 60 f4 6f c1 81 03 07 8e ba 41 12 0e 92 78 26 12 11 cd 33 11 3c 35 ce 2d 13 d8 32 9d a8 88 29 fc 60 0b 2a a3 2c 9b c2 b5 92 44 88 79 95 63 08 dc d3 f9 ad c9 a4 af a9 8c 94 2f 9e ad 45 96 91 d9 0b c6 6f f7 94 89 9d
          Data Ascii: \S~K7`oAx&3<5-2)`*,Dyc/EoA'W,;&f$hC,bwhXg[|%"!Db!)YLAb!cMdfFu,CGS?]rDOd;kS4cM7,$
          Feb 1, 2021 22:28:33.611053944 CET2015INData Raw: 6a 13 63 b9 63 b7 b0 1f b4 66 c1 db f2 f8 49 cd f3 56 a4 1a c5 ed 09 7b a4 35 bf 89 a9 4b ba 31 f6 b4 0f 1b 5a 15 b5 63 35 2f 0a eb a0 85 9c 5c 97 11 5a c8 e1 47 5e 29 f2 b8 c4 ca 77 ab 0b b3 03 93 3d 9e e0 89 dd 2e fe b2 f8 78 5e de d7 8b f7 be
          Data Ascii: jccfIV{5K1Zc5/\ZG^)w=.x^;$f9J/Whwx/i }//h_+WiwCBs[W1d/F$S7oW>m}8a=k'k7})\s9bhe,Q$h)aLITV67
          Feb 1, 2021 22:28:33.680819988 CET2026INData Raw: b3 fc 73 b7 ee 5f 4a 96 10 61 cf 53 1f 3e 34 72 c4 d8 59 4b 1e 13 a6 fd 58 cd da db d5 d7 82 89 e7 73 24 e3 c8 8e 63 24 73 f7 b0 fe d2 dc 75 3b 5e 77 6c fa 20 da d8 e4 6e c3 f2 4e 0a 85 18 fd b7 8a 07 c0 09 2d 71 8d f6 34 0f 0f 73 98 3a df 2a d7
          Data Ascii: s_JaS>4rYKXs$c$su;^wl nN-q4s:*]hK(S9+kTqQ>%;<}[Zn*75Aj;lF=YR#zQp4n}w~6{DVKu Ft-#
          Feb 1, 2021 22:28:33.680875063 CET2028INData Raw: 19 a6 6f 94 49 3f f2 e9 e8 03 bd 4b 4a 2c fd 1e 7c 74 4c e1 de de 1f 9c f8 e1 42 c5 53 ab 2b 36 7c d0 7b 2f 48 e0 06 90 05 94 4c 33 48 c6 eb 34 e4 d1 1b 5a 62 10 d1 4c 64 11 8c 1d dd fc d8 92 1f 5b 57 43 7d 2d 94 14 be 6b 21 a9 41 23 d0 18 ed 94
          Data Ascii: oI?KJ,|tLBS+6|{/HL3H4ZbLd[WC}-k!A#hg0T9q2*p$y5B>JUKsFsT+"OA1,9n#x\lTKMsWNFd|SC}{+@}&Ick/Px"/
          Feb 1, 2021 22:28:33.681344986 CET2029INData Raw: 3f ff 2e 71 93 92 f8 d3 40 99 5d 8b 27 50 5a f1 90 0c b3 34 e0 15 3b 2a 88 11 c9 37 6e 0d 89 8f a6 41 e2 1a 26 a2 f1 bc 96 88 0f ee 1e 44 13 8e 8d 4a 8e f2 46 e5 47 89 45 86 8d 2e 36 fc 55 61 e2 8e 36 ec da c4 55 85 27 29 a1 ff ad 40 bb 6b e9 0a
          Data Ascii: ?.q@]'PZ4;*7nA&DJFGE.6Ua6U')@kv]|#?K)2N_Nxz9yLOq/kU(*t#P*(h3Q#pkJ&!r1=&1Bvgc+/S9qAJ_O5g"]8xpr*6;{T
          Feb 1, 2021 22:28:33.681411028 CET2031INData Raw: a2 de 2e 57 62 30 76 e9 2f 87 c1 08 28 40 2f d1 61 3e 66 b7 a9 67 e7 39 7f f0 67 5d 35 ee a3 ac 1e d2 e2 02 24 87 2a 16 d4 4a d9 77 70 74 21 da 52 79 74 82 78 4f 22 b5 b9 e4 73 33 89 af 1e 9e 43 5b 38 57 34 49 63 f9 08 59 24 e6 6c 30 14 4f 59 90
          Data Ascii: .Wb0v/(@/a>fg9g]5$*Jwpt!RytxO"s3C[8W4IcY$l0OYYM<T67dW(2Jt+b1:1CD>KQ!$,9*A$SJ%!-c@=s'P$#&+l@jR43~5NmX\h;@5-V
          Feb 1, 2021 22:28:33.687129974 CET2032INData Raw: 98 8a 27 5d e3 39 90 78 1a d9 a1 6c 8e 18 db 80 1e 40 e8 1b fa 98 9c a9 c8 24 51 09 60 0b 94 23 7c 52 34 05 51 8a ab 9a b8 5a d8 8e 2c 82 5c e2 7d d1 cc 7e ae 95 b6 4f 5c 2d f0 37 80 e2 4a fb 0a 23 9e 44 0c a8 77 26 66 f3 29 86 4e 2d 16 99 a6 6f
          Data Ascii: ']9xl@$Q`#|R4QZ,\}~O\-7J#Dw&f)N-oR/F3\tq:CO:o4#M{Onv\f+NXD?opRU@RcU\K4=262Nk8T*@t/Ukf,Zf_hB


          Session IDSource IPSource PortDestination IPDestination PortProcess
          97192.168.2.44984178.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.298293114 CET1973OUTGET /index/it/fonts/KFOlCnqEu92Fr1MmSU5fBBc-.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.530369997 CET2002INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 20348
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:46 GMT
          ETag: "5fe0728a-4f7c"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4f 7c 00 12 00 00 00 00 8d 80 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 47 00 00 00 64 05 8d 05 bc 47 50 4f 53 00 00 01 dc 00 00 05 d0 00 00 0c e4 ce 0f f4 a9 47 53 55 42 00 00 07 ac 00 00 01 27 00 00 01 fc a8 ef 72 16 4f 53 2f 32 00 00 08 d4 00 00 00 50 00 00 00 60 74 36 01 91 63 6d 61 70 00 00 09 24 00 00 01 f6 00 00 03 ec 08 ab 57 e9 63 76 74 20 00 00 0b 1c 00 00 00 58 00 00 00 58 2f bb 04 9e 66 70 67 6d 00 00 0b 74 00 00 01 34 00 00 01 bc 7f fa 22 ab 67 61 73 70 00 00 0c a8 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0c b4 00 00 3b b8 00 00 6c 78 52 6e 83 fb 68 64 6d 78 00 00 48 6c 00 00 00 6c 00 00 01 04 1a 1e 0b 13 68 65 61 64 00 00 48 d8 00 00 00 36 00 00 00 36 fc 59 d2 69 68 68 65 61 00 00 49 10 00 00 00 1f 00 00 00 24 0a a9 06 81 68 6d 74 78 00 00 49 30 00 00 02 7f 00 00 03 e0 c4 f8 5f 47 6c 6f 63 61 00 00 4b b0 00 00 01 e6 00 00 01 f2 6b b6 4e f1 6d 61 78 70 00 00 4d 98 00 00 00 20 00 00 00 20 03 28 03 5c 6e 61 6d 65 00 00 4d b8 00 00 00 d1 00 00 01 7c 1b 08 39 e7 70 6f 73 74 00 00 4e 8c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4e a0 00 00 00 dc 00 00 01 3a 7a 2f 0f 57 78 da 0d c1 31 01 01 50 18 06 c0 fb de 06 50 42 0d 9b 55 04 3d 6c 00 40 0c 90 42 29 01 fc 77 a2 19 02 e6 9a ae 89 a9 98 59 88 65 8d 75 8d 6d 8d 43 8d 73 8d ab bb 78 fa 68 be 7e 52 1b fa 18 0b 52 97 7f 12 41 0b 4a 00 78 da 6c 8c 03 68 85 61 14 86 9f 0f b3 91 fe dc 6c db b6 6d db 36 b2 31 2b db 58 d6 ec bc ec e5 ba 69 d9 b3 d1 f1 79 81 00 ac 09 26 11 9d 9e 99 5f 8e d1 36 33 da 8f d1 35 da d1 87 d1 df 32 3e 88 81 06 78 7c 44 00 a2 af 63 74 10 4b 78 bb d0 48 40 62 ad 33 11 ec a2 81 6c 11 a8 23 75 a4 08 17 99 ea 4c dd 2a 93 ba 13 f9 d2 5e ba 2a 93 34 a4 bb 8c 95 f9 72 50 2e ab 7b b9 2a b7 b5 af dc d7 be ca 51 fb be 84 4a 54 f9 3a 58 75 3e d7 bc 8e 54 9b 2f 3e cf fa b3 6f 71 ab ee de c3 f4 19 f7 da f7 9f 08 7e 8e c8 97 40 90 8d c6 1c 1b 6c 71 c1 03 2f bc f1 c1 97 20 82 09 23 9c 08 22 89 26 96 38 12 48 24 89 1c 72 c9 a7 88 12 4a 29 a3 92 6a 6a a9 a3 81 26 b6 d8 66 97 3d 0e 39 e2 98 13 4e 39 e3 9c 0b 2e b9 e2 9a 9b 27 46 e9 01 38 96 34 8c c2 f0 89 ed ac 6d b3 b0 b6 6d bb 8c b5 6d db b6 6d db f6 6e ee 8d 93 e1 26 83 58 a5 9c 7d ab d2 97 83 9a 53 f5 7c dd f3 fd 9a 99 6e fd a9 bf f4 b7 fe d1 bf ea 50 48 61 45 14 d5 a0 12 4a 2a a5 b4 86 34 ae 09 4d 6a 4a d3 2a d2 d6 6e 57 29 a7 b6 72 6e 33 27 2f ab 0e 14 a9 c5 ab 6b 73 35 7a 59 35 63 1d 1f a9 4d 67 67 b4 35 f3 f6 70 af f6 72 52 7b 63 1f ec 87 c3 70 04 8e 74 5c c7 38 a1 63 3d a0 13 70 1b bd 87 58 ff 28 1e c7 97 ec f3 15 be c6 37 f8 16 df a1 93 3d bb d0 8d 1e f4 a2 0f fd ac 0f 21 8c 08 a2 48 20 89 14 d2 18 c2 b0 13 1a c1 28 c6 30 ce d9 13 28 d2 71 fe 4a 54 3f ab 62 1d ad 7a 5d e5 27 54 a6 ad dd a6 6d 1d d5 76 4e 69 07 f7 a8 03 a5 74 df a4 9b a6 f3 a7 3a 50 a9 52 b7 eb 48 bf c7 fa 1f 74 da ec 87 ba d4 eb b3 c3 01 ba de b7 eb 26 3f c5 9a 3a b5 6a 17 35 31 2b ac 53 d4 22 3a 6a a0 53 4b 27 49 a7 5e 9c ee 18 cf 7d 53 0f 69 1b b4 61 1e e6 a3 1d cb 31 d6 a8 1a cc ed d5 cc bf 3b a0 bd b1 0f f6 c3 11 60 6f dd c6 f5 01 e6 3d 88 87 f1 08 fa e9 85 10 46 04 51 4c d2 9f c2 34 6a d8 2d a5 bd b1 0f f6 c3 11 b8 0d fd 08 21 8c 08 a2 28 d1 be 6a d0 d1 da 52 c7 a9 49
          Data Ascii: wOFFO|GDEFGdGPOSGSUB'rOS/2P`t6cmap$Wcvt XX/fpgmt4"gaspglyf;lxRnhdmxHllheadH66YihheaI$hmtxI0_GlocaKkNmaxpM (\nameM|9postN mdprepN:z/Wx1PPBU=l@B)wYeumCsxh~RRAJxlhalm61+Xiy&_6352>x|DctKxH@b3l#uL*^*4rP.{*QJT:Xu>T/>oq~@lq/ #"&8H$rJ)jj&f=9N9.'F84mmmmn&X}S|nPHaEJ*4MjJ*nW)rn3'/ks5zY5cMgg5prR{cpt\8c=pX(7=!H (0(qJT?bz]'TmvNit:PRHt&?:j51+S":jSK'I^}Sia1;`o=FQL4j-!(jRI
          Feb 1, 2021 22:28:33.530400038 CET2004INData Raw: e5 3a 8c 5e 02 49 a4 90 c6 10 ca d4 e8 6b d5 8c 87 f0 28 1e 07 bf 91 b1 6d d0 86 79 98 8f 76 d4 68 7f ad ae 83 70 30 0e f3 95 3a ca 77 ea 38 fa 09 ee 93 48 21 8d 21 94 68 2d 7f a3 a3 3d ac e3 dc c7 a7 3a c7 b5 8b 27 74 0a 9d 62 ed eb 21 fa 09 15
          Data Ascii: :^Ik(myvhp0:w8H!!h-=:'tb!*FUT?xBG]Gs_i~}sR?7wQq*~hZ^GNs[p`pILPjA|#>K*GN.9=W=,8U'\z#3:cfx4
          Feb 1, 2021 22:28:33.616651058 CET2017INData Raw: 11 8f 79 cd 27 fc 48 25 0f d7 19 ec cc f0 bd f0 7d f2 45 fa a2 8d cf 34 32 4d 4c 5b d3 d9 74 37 bd 4c 3f 33 d4 8c 30 93 cc 2a f3 a8 67 af 5e ad 6b 5d b7 c6 75 01 b4 c9 68 d3 75 6d 7a c2 1b 3e e3 4f 1a f9 da 34 fd af 4d 6d 4c 47 d3 f5 fb a6 21 66
          Data Ascii: y'H%}E42ML[t7L?30*g^k]uhumz>O4MmLG!f?MV[p]Y5_j<?_[o_>~Qqeq;bO:}?gL%-x>OvB(a.vIK{KdMc?yS@!EI(xH3O1E5K.d<
          Feb 1, 2021 22:28:33.616686106 CET2018INData Raw: 75 51 2e a0 8d 4a 16 da d8 0f 9d ce 44 db 15 fe 2f 53 69 dd 8f 5e fb 07 9d 06 04 e3 cb eb 10 b7 76 09 24 43 a1 4c 52 6a d1 a9 80 d3 df ce a7 a8 a7 53 d4 0b 8b e6 1d c4 d2 41 6c a8 67 50 8d 0e aa 31 4c e0 6a 7a b6 ec 7a 83 cb 8c 2a 66 8a 0d ae 08
          Data Ascii: uQ.JD/Si^v$CLRjSAlgP1Ljzz*fa53]5*.&&%&OOsX,D[5%4Lcaz9|#V2;>/w-=^[v]|-]W}{ak=r\@DH0ivgIx:G
          Feb 1, 2021 22:28:33.617336035 CET2019INData Raw: c1 20 ba 5a 0f 28 8c c9 30 43 ae aa ea d1 27 2d 88 aa 74 50 95 a1 01 55 35 30 a0 90 5d 1e 80 50 3f d9 4e 0f 27 32 d0 00 84 c7 3a 0d 06 97 9f 0f a0 01 86 aa fc 4e aa 4a 7c c1 af 89 98 ec 8c 53 5f 53 d5 e0 8a 17 16 d9 51 ef 69 73 0a 0b e3 ba c6 ab
          Data Ascii: Z(0C'-tPU50]P?N'2:NJ|S_SQisH6hN[W/>^0rL~$i]o3oROO?]E[QR;JmI>mN+e6b6)Mb(#~[wrir4)+K 2OW
          Feb 1, 2021 22:28:33.617364883 CET2021INData Raw: 30 f0 4b 34 fd af 72 34 e8 60 e9 d9 80 de 6d 4f f7 ac f5 62 9f d1 bb da 63 b4 aa 74 5e 56 df 37 ef bd b7 ab 7c 59 f2 f3 ee 8b 13 a6 df 7d 1f ad 41 1b 6e 50 a7 c1 4f 99 f1 7e 8a ad 63 a2 e3 1b b4 0f 55 41 61 e8 c8 af 1f 29 59 0a 1a 92 5b 8e a5 ba
          Data Ascii: 0K4r4`mObct^V7|Y}AnPO~cUAa)Y[.]ht]e@)q2Ie~Ue \v\;'MI6hM#K1"NHyB,q\5eQ&f8_]~_D51Q%a0L>OSS/GN
          Feb 1, 2021 22:28:33.687184095 CET2034INData Raw: f7 cf f7 4b 7e c3 0b 4a 94 2b 19 3f b6 47 c8 ba 1b d5 ba b0 8b a1 77 b7 f2 fe 3b 48 44 6f 4d 14 c0 e6 71 12 40 3a eb b1 7a 06 cb 61 e1 11 6c 1e 61 06 a7 e6 19 36 98 18 d2 90 0d aa 0d 66 10 6d b0 00 ce 26 8c 60 c2 9e 54 3a 1c e9 3a ea ff 23 8f 95
          Data Ascii: K~J+?Gw;HDoMq@:zala6fm&`T::#o*?#(gVC4i]S}e5k%AOJ9I%r(+Qz+(mDb"WE{Y$R(>tMH18Qt8{52EW()IKqxc)\
          Feb 1, 2021 22:28:33.687748909 CET2036INData Raw: 7b d7 7d d9 af df e7 eb f6 e3 a4 32 94 7c 04 0f 78 04 cb a9 55 86 40 77 ed cf b7 50 d9 8d df 19 ec bd 29 ec 1f 51 1c 5b 21 06 86 ca fa d8 38 4f 74 34 bc c4 c7 a6 a9 cc 29 72 55 3d f0 34 9c dd 37 e6 e1 04 c1 c6 95 2d ea 4d fa 4a d0 6b 58 d8 dc 13
          Data Ascii: {}2|xU@wP)Q[!8Ot4)rU=47-MJkX7X(!G^p_M9ee7gjnxf7?ZEZux5Rvq_4.,-(T;#}8;RFBJD1\hlS)y?E#}FG!(Y{esU
          Feb 1, 2021 22:28:33.687768936 CET2036INData Raw: 35 f2 c9 a2 21 4f fe 5b ac 1e 62 c5 42 7e 02 6d b0 54 a5 89 09 40 23 ab 62 e2 a4 60 e5 53 60 26 92 11 75 bf 75 eb f9 f6 d1 2f 6a ec 9d 0a c7 5c ba a4 c9 50 7e 1d e4 b6 f7 ee e9 3f c8 b8 6c 11 be 3e 08 59 18 9c eb e9 2a 5c a6 b2 c4 00 9d 64 1a f7
          Data Ascii: 5!O[bB~mT@#b`S`&uu/j\P~?l>Y*\dpd-RTJCA/~x&]s~?r?BR{P|BBJ/2hB?XPT!5xB%g2pYSzQjW5obH uP}vS=q<q#Oh)IYU~U\R~RR.
          Feb 1, 2021 22:28:33.757662058 CET2044INData Raw: 4d cc 43 87 f6 24 85 c3 7a 01 82 16 4a 0e de a8 6d 02 e1 50 4b 0e 88 88 e4 f3 0e b2 53 fe 94 75 41 c0 5f 2b d4 c6 c8 66 ad fa 5a c4 9c 2e 83 2d ad 9e 31 ad 3e f3 b6 68 82 53 47 eb ed 4d 56 3c 65 ff c1 1f 7f 44 fb 0f 44 3e 38 75 4a ba af e4 d4 bb
          Data Ascii: MC$zJmPKSuA_+fZ.-1>hSGMV<eDD>8uJ}KF_xY/uE'^CEShx@`gn1t1e)7xyh?o[(5nJieO&Cxui)
          Feb 1, 2021 22:28:33.757694960 CET2045INData Raw: 2f 5e 50 4e 16 e3 01 eb 77 7e 78 b2 f7 d1 8f 76 ac bf b5 73 49 9f b9 bb 46 e4 4d 76 2a 57 4f c8 c8 71 5c 46 75 5d c5 4a c9 d1 cb a8 f7 a5 4b ca de cb 17 94 fd 1f 5c 43 3d 19 e7 6c c1 c7 f1 bf bc a6 2f 01 66 ca 21 dc 5b 72 86 54 d4 9b 87 51 b4 85
          Data Ascii: /^PNw~xvsIFMv*WOq\Fu]JK\C=l/f![rTQ1U{8L0+TAScS{S_D;sIzJiMYjMB=MozwnHEN3F#gQt6k=:5Nr*.9-w6E2L


          Session IDSource IPSource PortDestination IPDestination PortProcess
          98192.168.2.44984278.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.426577091 CET1985OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu72xMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.653989077 CET2023INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 20032
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-4e40"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 4e 40 00 12 00 00 00 00 8e bc 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 87 00 00 00 ce 0f 7e 0f 00 47 50 4f 53 00 00 02 1c 00 00 04 32 00 00 09 42 71 d8 64 8d 47 53 55 42 00 00 06 50 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 06 88 00 00 00 4d 00 00 00 60 7a 66 86 be 63 6d 61 70 00 00 06 d8 00 00 01 ed 00 00 03 8c 53 c7 28 4e 63 76 74 20 00 00 08 c8 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 09 1c 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 0a 54 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0a 60 00 00 3c ae 00 00 73 5c 5a 55 4e 26 68 64 6d 78 00 00 47 10 00 00 00 6e 00 00 00 f8 48 43 58 3c 68 65 61 64 00 00 47 80 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 47 b8 00 00 00 1f 00 00 00 24 0a ba 06 8c 68 6d 74 78 00 00 47 d8 00 00 02 8e 00 00 03 b0 84 a1 3a 0a 6c 6f 63 61 00 00 4a 68 00 00 01 da 00 00 01 da bf bd a2 a6 6d 61 78 70 00 00 4c 44 00 00 00 20 00 00 00 20 03 1c 03 09 6e 61 6d 65 00 00 4c 64 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 4d 34 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 4d 48 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 0d c6 01 06 02 01 14 00 d1 f9 1b 40 02 04 9d a4 2e 10 12 92 4d 14 28 41 41 44 91 10 21 28 24 24 49 20 11 12 ba 4f 44 89 2e d1 18 9e 21 48 c8 01 00 0f bf 40 91 12 41 99 8a 56 2d a8 51 d7 94 06 19 5a b4 09 3a 74 b5 67 41 9f 81 0e 19 e9 98 89 4e 99 e9 dc 82 05 4b 5d b1 d6 8d 05 5b 0b 76 16 ec 39 e8 d1 82 93 05 67 2e 7a e5 a6 77 9e fa b2 e0 cd 47 bf fc 08 4b 80 2c 90 f7 82 94 26 10 f0 07 13 39 1e 7f 00 78 da 94 94 53 97 25 5d 10 44 77 55 fb b6 c7 ab ff c2 67 db 36 9f c7 b6 6d db b6 6d db b6 6d db 7a 9a 98 18 bb 91 7b 9d ac ec 3a 99 11 b7 4b 04 40 84 b7 f9 92 e8 ef 7f fc fd 7f 32 8a d5 a9 5a 9e 8c 52 55 4b 94 23 a3 7c 91 ea 15 c9 20 1a 40 22 00 82 72 25 aa 56 24 1e 57 78 79 2f 04 af 48 38 9d 80 b2 b8 d7 6a 1b 83 a4 a0 7e b0 34 e8 1a fc 1d 2c 0d 1b df 83 ab f7 6a ae fa 58 33 cc 75 af f6 5f e7 bd 1e 9e f7 c4 87 f7 d6 fd 9d 9a 9e ae ef e9 fe ae 1f ad d5 e1 87 61 ae b0 80 73 63 02 7b 7c c6 97 fc c2 6f 14 a2 28 c5 28 4e 49 4a db bf 2a d5 68 46 0b 5a d1 8e f6 74 60 14 e3 99 c4 64 a6 30 95 69 4c 67 06 33 99 c5 22 16 b3 8a d5 ac 67 23 9b d8 cc 16 b6 b2 8d ed ec e5 20 87 38 ce 09 4e 11 c7 a7 da c4 3f da 47 19 fd 4d 1d 0d a0 ab 2e d3 5d 57 e9 af df 09 a8 af 0b c4 52 5b c7 bd 77 82 7a 3e 76 d1 31 ba e9 28 fd 5c 47 3c 35 c8 bb ff 78 b7 9e 77 d7 ba ff 00 ad 3c dd 45 35 dc b5 d6 5d 7f 59 a9 3d b1 f6 b9 62 9f 6b 9e b8 62 8f 6b f6 38 e3 9d 6d 24 f8 cc 2e cf 6f f3 fc 4e cf af f0 fc 29 ba 90 4c 37 92 e8 ef 73 03 ac 17 58 e9 30 31 56 b9 6c 95 2b 9e 39 67 95 1b de 3f 4f 48 19 67 57 d6 fa 43 1b 29 a4 03 94 72 77 25 af 3a 76 a9 af bd 74 d4 02 7a eb 10 fd 48 27 70 d7 15 72 59 ab 91 ab de d6 db eb 99 26 9e 69 60 a5 69 9e 1b ec b9 fa d4 53 5f cf 96 a7 95 4e 7a be 9c fd ba d2 5d 13 ac 53 cf 3a a9 76 ec 82 7f 1b d6 d3 45 e2 3c bb d1 d7 e2 94 e7 0e d1 45 5b e8 a6 f3 f4 b3 56 7f d7 76 53 ba fb 3e b7 db 78 bb e5 b5 5b 8a 27 ca da ed 17 bb 25 79 ea 2b ea df b9 62 b7 c5 74 bc 73 c9 6e ef d8 ad 90 dd 22 76 8b b1 ca db 76 db 41 c4 4a 53 ad b4 d5 4a ab ad e0 df 7a ff 9a 1d f7 c4 7a 4f ac 77 e7 3a 77 5e 22 8c fa 9d 68
          Data Ascii: wOFFN@GDEF~GPOS2BqdGSUBP56OS/2M`zfcmapS(Ncvt TT+fpgm5w`gaspTglyf`<s\ZUN&hdmxGnHCX<headG66jzhheaG$hmtxG:locaJhmaxpLD nameLdtU9postM4 mdprepMHIfx@.M(AAD!($$I OD.!H@AV-QZ:tgANK][v9g.zwGK,&9xS%]DwUg6mmmz{:K@2ZRUK#| @"r%V$Wxy/H8j~4,jX3u_asc{|o((NIJ*hFZt`d0iLg3"g# 8N?GM.]WR[wz>v1(\G<5xw<E5]Y=bkbk8m$.oN)L7sX01Vl+9g?OHgWC)rw%:vtzH'prY&i`iS_Nz]S:vE<E[VvS>x['%y+btsn"vvAJSJzzOw:w^"h
          Feb 1, 2021 22:28:33.654026985 CET2024INData Raw: 88 5a 1a 7d 9b fc e4 e2 49 b8 06 1d f3 4c 3a 78 39 eb b8 4e c0 93 f0 f5 05 74 42 3b 74 16 74 04 7c 7c b2 7b c3 eb 3a 80 36 aa 91 86 02 58 25 97 c6 68 8d 3a f1 5c e8 ca 13 4d 5d 26 47 a1 0b 3c c9 27 c9 43 16 61 af 2c 43 37 9e f4 ea ea 2b 7a ae 65
          Data Ascii: Z}IL:x9NtB;tt||{:6X%h:\M]&G<'Ca,C7+zev9iO:3:/("_C5K#Yg)qusNMANqNnQ^%Or"khfx x=wnh.kGWEksR*qUWJI8#e<>y
          Feb 1, 2021 22:28:33.729466915 CET2038INData Raw: 9d 01 d7 52 a6 8b 04 fc c1 60 47 83 0f 95 41 a0 e5 18 41 6f 7c 63 23 92 4e ba ab 99 93 63 f9 fc 38 43 d8 6b d2 1f e6 8e 46 12 2c b7 0b ff 4e ad 42 4c a2 fd ce 89 2e 0d c2 8d 26 6c 34 8e bc e0 a5 11 34 d9 a0 d1 97 c1 ae 9e 48 04 e7 99 bd b6 28 12
          Data Ascii: R`GAAo|c#Nc8CkF,NBL.&l44H(8!L,VPD{Fo}Agk-bFm[P8'\Dm_5gA 5/RDJl@"Rb~"~jp1q^JeBTwX9K$y,2c%%b:!x
          Feb 1, 2021 22:28:33.729502916 CET2039INData Raw: 06 b1 13 33 0d f0 71 57 98 8f dd 8c 08 b2 b0 3f 80 f6 24 56 5e 65 d6 ce 2a 2c c5 34 9b ce 9a 92 96 99 51 d5 e1 c8 cc 00 ab a6 33 59 33 b2 b2 1c 75 cc 96 f0 28 8b 29 15 cc 5b a6 35 c9 14 65 96 d2 8d 81 1f 6e 5f 7e 02 e3 9f 76 0c ec d7 69 42 e1 80
          Data Ascii: 3qW?$V^e*,4Q3Y3u()[5en_~viBhP%t7'at~V{W4teG&w[s<j8W#pd[^N4Q2(tunM|N\aaf?7MQb_cE:
          Feb 1, 2021 22:28:33.729679108 CET2041INData Raw: ee fe 89 9c d0 af 98 54 38 e2 95 69 38 b4 63 9e c9 f3 c7 64 b9 19 3d fd 4f d5 f9 f7 a6 63 fa d3 c0 f5 9f f5 1e 35 a1 2c 73 f5 e4 98 51 0b 18 ff 1f ca 9f 93 b3 ca 19 14 8c 6c 6a 40 48 28 5f 7d 92 5d 0d 93 70 8e 2b 40 f6 59 25 6e e6 be 83 99 11 89
          Data Ascii: T8i8cd=Oc5,sQlj@H(_}]p+@Y%n%e:4KKwJfasmRg:kY0@/E3Aq5+,mh5HZ%d%9%vRNv%B&_++_FNDW%:)BSeV7(@O^
          Feb 1, 2021 22:28:33.729703903 CET2042INData Raw: 38 8d 9e 8b 0b c7 8c 98 41 d8 9c cd 85 15 7c 17 56 70 22 9a a3 06 27 25 33 19 55 1a cf 0a 8a e2 60 10 c7 95 c7 ed 8c 13 f4 47 35 c4 45 6a a0 f9 8e 5f 0d e5 06 00 5e 4b 0c b0 8a ed 06 dc 6f c7 01 43 09 bb b0 0c de ab e5 fc 2a 3b b4 33 e0 fe ea 4c
          Data Ascii: 8A|Vp"'%3U`G5Ej_^KoC*;3L8J)0C0qD6.,GA[qo9F<%U)N4s^'wwo%[:kJ3?FHzYDz-v,`N&4gZc|m}lf
          Feb 1, 2021 22:28:33.802360058 CET2057INData Raw: f4 de d3 a7 77 d3 6a 07 0e 14 e2 17 60 18 d1 a3 5f 6e 67 30 4e 4e 72 9c 42 5d 59 ae 9b 87 1b d2 bd 9e 0f 69 c3 21 9d 3b 8c 22 ac 7a 5f 7e 5b b7 1c f0 f6 34 34 45 4d f0 89 50 b8 2f ae d0 9f 34 18 a4 25 f8 02 c2 15 d3 60 85 81 95 f1 68 54 e2 f9 ea
          Data Ascii: wj`_ng0NNrB]Yi!;"z_~[44EMP/4%`hT(",rpc*\lYzo{wxQe.mW..owGU*:=Krtcs>-./z:ZG-#UQUJM^HTAA2#~5,NJkF]f
          Feb 1, 2021 22:28:33.802405119 CET2059INData Raw: 89 2d 63 0f fd 20 bd df a3 41 d8 a8 cc f5 9d 86 8f c3 78 de 30 6c 50 16 4a 6b 36 06 d2 5f 70 44 20 93 d1 6b 20 a3 c1 ba da 5c 46 cb d4 5a 5c 46 8c f8 44 90 51 b4 28 23 01 d9 7b a4 8c c2 35 19 a9 f6 74 96 bc a7 97 a4 b3 9c 2c 7d 5b 3a cb c9 d2 47
          Data Ascii: -c Ax0lPJk6_pD k \FZ\FDQ(#{5t,}[:G^`Al 8OnPnk3|Vd5+XX4G&,8!UlM[ 6RVB)Bl}iv*sKBUm?rff;;3vpf4
          Feb 1, 2021 22:28:33.803721905 CET2060INData Raw: 13 5e af df 9d cb 9d 68 f8 ab 5e 42 49 28 1d 8d 57 f5 4f 54 f3 62 df 36 37 7a d8 50 0b d0 6b 12 0c 92 12 44 68 81 83 08 fa c0 30 6d c1 f8 01 b0 ce 30 f6 b5 4e 9b dd 99 ee 66 71 62 8a ae f2 af e9 2c 12 87 82 e0 bf 00 69 53 33 93 2d c9 20 ba ff 00
          Data Ascii: ^h^BI(WOTb67zPkDh0m0Nfqb,iS3- 5j`sAz[p(MTuZ$.?MAg!Vppxt{t% gNVExW-+C|qP^c09?kD{]P@Quc:V5C:pq
          Feb 1, 2021 22:28:33.803752899 CET2062INData Raw: 51 9e bf 95 6f 87 4e a3 df d2 fb f2 ee d3 f3 3d a5 f3 6c 03 ba 75 e3 3b 25 5d f4 b2 3c 92 f7 2c bf a7 06 9a 2d dc e7 06 d8 c5 c4 47 80 03 a3 44 0d 93 a2 02 f8 9c d8 9d 01 42 0e cd 66 c9 e8 a7 58 0e a8 7b 1a 89 d5 06 ea c4 d0 ce 8a 9e 7f 15 c7 e1
          Data Ascii: QoN=lu;%]<,-GDBfX{z^#g/N;;>t1MCmZ,VG)K+A"AAocX9Wqc@zEfr]t~,PRBzR1`tiv]U
          Feb 1, 2021 22:28:33.803772926 CET2063INData Raw: ca 02 b8 ad 18 5c 86 ba b5 5d ee e0 c1 f9 33 87 98 37 97 60 41 e1 4d 74 32 1e 52 8c 3f a4 a3 c9 c9 e2 85 11 9b 4b bf 51 a2 f3 30 ce 2b fd 48 89 bc ff 1b 45 b8 1d 50 98 48 0f 28 66 de bb de 94 6d 2d ac 8c 34 84 2e 64 ad 7a e1 92 45 a2 c2 c4 6e 24
          Data Ascii: \]37`AMt2R?KQ0+HEPH(fm-4.dzEn$4@/E&5O_c"VVtHpxn\^l7l;8s=N\<~Xq#y^d3X%|G8i,z*$bRB~q[|t


          Session IDSource IPSource PortDestination IPDestination PortProcess
          99192.168.2.44984378.40.46.13580C:\Program Files (x86)\Internet Explorer\iexplore.exe
          TimestampkBytes transferredDirectionData
          Feb 1, 2021 22:28:33.535372972 CET2004OUTGET /index/it/fonts/KFOmCnqEu92Fr1Mu5mxMOzY.woff HTTP/1.1
          Accept: */*
          Referer: http://heygamersnort.at/index/it/
          Accept-Language: en-US
          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
          Origin: http://heygamersnort.at
          Accept-Encoding: gzip, deflate
          Host: heygamersnort.at
          Connection: Keep-Alive
          Cookie: userID=87e3d563afd9a38eecbb89364334afbd; guestID=98c7be3646973099b4dd692c201f3975
          Feb 1, 2021 22:28:33.763878107 CET2054INHTTP/1.1 200 OK
          Server: nginx/1.14.2
          Date: Mon, 01 Feb 2021 21:28:33 GMT
          Content-Type: font/woff
          Content-Length: 12600
          Connection: close
          Last-Modified: Mon, 21 Dec 2020 10:01:47 GMT
          ETag: "5fe0728b-3138"
          Referrer-Policy: origin
          Accept-Ranges: bytes
          Data Raw: 77 4f 46 46 00 01 00 00 00 00 31 38 00 12 00 00 00 00 5a b8 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 94 00 00 00 4a 00 00 00 6a 03 d5 03 74 47 50 4f 53 00 00 01 e0 00 00 05 73 00 00 0b 56 c5 79 7d e7 47 53 55 42 00 00 07 54 00 00 00 35 00 00 00 36 93 15 82 16 4f 53 2f 32 00 00 07 8c 00 00 00 4e 00 00 00 60 7a 0e a2 c1 63 6d 61 70 00 00 07 dc 00 00 01 a8 00 00 03 8c 64 f8 09 31 63 76 74 20 00 00 09 84 00 00 00 54 00 00 00 54 2b a8 07 9d 66 70 67 6d 00 00 09 d8 00 00 01 35 00 00 01 bc 77 f8 60 ab 67 61 73 70 00 00 0b 10 00 00 00 0c 00 00 00 0c 00 08 00 13 67 6c 79 66 00 00 0b 1c 00 00 20 de 00 00 40 6c 16 ff c3 2f 68 64 6d 78 00 00 2b fc 00 00 00 4f 00 00 00 94 bb bd bc 3e 68 65 61 64 00 00 2c 4c 00 00 00 36 00 00 00 36 fc 6a d2 7a 68 68 65 61 00 00 2c 84 00 00 00 1f 00 00 00 24 0a ba 06 27 68 6d 74 78 00 00 2c a4 00 00 01 88 00 00 02 1c 81 d7 39 1d 6c 6f 63 61 00 00 2e 2c 00 00 01 10 00 00 01 10 f1 6d 02 37 6d 61 78 70 00 00 2f 3c 00 00 00 20 00 00 00 20 02 b7 03 09 6e 61 6d 65 00 00 2f 5c 00 00 00 cd 00 00 01 74 1a 55 39 10 70 6f 73 74 00 00 30 2c 00 00 00 13 00 00 00 20 ff 6d 00 64 70 72 65 70 00 00 30 40 00 00 00 f7 00 00 01 49 a2 66 fa c9 78 da 0d c1 b1 01 01 51 14 00 b0 bc 6b 61 08 15 00 00 36 00 a0 03 a0 84 31 ec ed 27 42 a6 08 38 ca e4 95 d2 50 d1 10 da 69 e8 a7 61 68 2c 4c cd 85 65 1a d6 b6 c2 3e 0d 27 77 e1 e9 2d 7c fd 44 9a 21 8f bc e0 0f 60 9e 07 4a 00 00 78 da 85 96 03 90 64 cb 12 86 bf ee 3e 3d 36 ae 02 cb e1 da ea b5 cd 67 bf 35 67 d6 78 ea b7 7a b6 6d db 36 af 6d db 56 70 f3 7e b1 71 d6 13 3b 7f c5 5f 99 95 95 99 95 85 88 28 32 40 05 c3 99 42 32 6b ce a2 55 5c b2 7a ff 8e 2d 5c b2 7e c7 da cd 5c b2 e5 6d bb b6 71 09 09 22 42 5f c8 6c 5e bb 63 1b 65 a8 21 9d cb 82 ac c8 af 71 74 d4 31 4c c9 94 64 bf 99 fd 66 e6 fd c9 35 99 ef 66 ee c8 f7 cd f6 4f ae b1 6d 92 b6 ec b2 ec 37 ed bf 99 fd 71 f6 be dc 45 b9 ce 5c 31 3f 2f f7 d1 dc d7 73 7f cd 4f c9 bd 90 d4 24 af 4f 5e 9f 9f 92 14 12 65 f2 d5 fc bc e4 ab c7 e3 de 6a db 94 7c 3c 1d dd 96 3c 90 3c 95 ef 9b 1f 9a 5f 95 1f 9d 9f 92 5f a2 9c 97 b7 27 c3 14 fa 31 80 81 b4 d0 4a 1b ed 74 d0 c9 20 06 33 84 61 ee 74 04 23 19 c5 68 c6 30 96 71 8c 67 02 13 99 44 81 69 cc 66 0e 73 59 c0 42 16 b3 84 a5 ac 64 15 af e1 b5 bc 91 37 f3 16 de c6 db 59 cd 1a d6 b1 91 4d 6c 66 2b 5d 74 b3 9d 1d ec 62 37 7b d9 cf 01 8a 1c a2 2f fd e2 3a 5a 64 47 bc c0 90 78 92 e1 71 2f 63 e2 06 26 c5 b5 4c 8e a7 99 aa 9c 26 67 c8 99 72 96 9c 1d 97 32 57 39 5f 2e 90 8b e5 52 b9 4a ae 36 47 97 f9 ba cd b7 d3 f1 6e b9 37 1e 62 9f b9 0e a8 bf 47 16 1d 1f 56 1e 89 eb 29 b5 82 bf d2 22 c7 c4 a5 66 be 9b 2e f5 bd 7a 17 65 35 fd f4 6d 91 1d f1 9c f5 3d 65 7d 8f e8 f9 90 b5 3d ab f7 35 ac d6 d6 e5 b8 db f9 7d da 8e c4 c3 d4 1b 75 0f fd f5 1c 40 1d 2d ea ed 34 31 58 fd f8 ee 1c 17 68 64 ba e3 79 ea 2b 95 6b e4 66 fd b7 c9 2e 6d 47 ac a3 92 7e e6 1b 10 2f d2 a2 f4 7c 18 ac 3e 24 9e 67 8c e3 d5 ca 2e a5 fb d4 fb 19 f3 5b a9 eb d5 d0 a2 6c 37 7f 87 fa 60 39 84 4a d7 7d 10 ab 66 ac de 05 1a 5c bb 96 d9 56 3a cf f5 56 aa af d6 67 8d f2 f8 4e 8c 39 a2 cc 1a f1 2f bd ae c6 53 88 fb 19 60 8e 16 65 7b dc 47 87 fa 60 39 24 1e 65 7a 3c c6 4a b9 5a bd cb f9 6e ed 47 e2 01 8c d2 73 80 5a 8b b2 dd 9d 77 a8 0f 96 46 51 50 4e
          Data Ascii: wOFF18ZGDEFJjtGPOSsVy}GSUBT56OS/2N`zcmapd1cvt TT+fpgm5w`gaspglyf @l/hdmx+O>head,L66jzhhea,$'hmtx,9loca.,m7maxp/< name/\tU9post0, mdprep0@IfxQka61'B8Piah,Le>'w-|D!`Jxd>=6g5gxzm6mVp~q;_(2@B2kU\z-\~\mq"B_l^ce!qt1Ldf5fOm7qE\1?/sO$O^ej|<<<__'1Jt 3at#h0qgDifsYBd7YMlf+]tb7{/:ZdGxq/c&L&gr2W9_.RJ6Gn7bGV)"f.ze5m=e}=5}u@-41Xhdy+kf.mG~/|>$g.[l7`9J}f\V:VgN9/S`e{G`9$ez<JZnGsZwFQPN
          Feb 1, 2021 22:28:33.763907909 CET2055INData Raw: 8f c7 59 29 8f 47 ea d3 ad 2d a1 9f 96 16 d9 25 8f b8 cb 66 26 79 13 05 cf 79 b2 fb 9c aa 3e 4d ce 90 33 e5 2c 39 db b9 b9 ca f9 72 81 5c 2c 97 ca 55 72 a7 dc 2d f7 19 7b 40 f9 1e 79 58 e6 8c 7a 81 bd 9e 68 51 26 14 68 d2 f2 24 f3 e4 42 6b 29 65
          Data Ascii: Y)G-%f&yy>M3,9r\,Ur-{@yXzhQ&h$Bk)e+Z(Cz~h?+&(R~eQyHY3[yrUxE}8mr/R`Ru/2c?eB=2&=F),^~sfsU0&o7c
          Feb 1, 2021 22:28:33.843127012 CET2069INData Raw: a9 6f f2 0e 8c ab 1f f2 09 bc 42 7a 8c e1 ff 22 01 41 2c 55 44 00 2a 00 9d 00 80 00 8a 00 78 00 d4 00 64 00 4e 00 5a 00 87 00 60 00 56 00 34 02 3c 00 bc 00 b2 00 8e 00 c4 00 00 00 14 fe 60 00 14 02 9b 00 20 03 21 00 0b 04 3a 00 14 04 8d 00 10 05
          Data Ascii: oBz"A,UD*xdNZ`V4<` !:x]GAg#f3,vlaP;@ [9'Rs{x`znf+?x?R`GAAo|c#Nc8CkF,NBL.
          Feb 1, 2021 22:28:33.843159914 CET2070INData Raw: 13 5c 93 bb 8a fc 10 59 2a 2e 27 00 46 00 8c 75 40 0c 00 31 0c 6d 8c 64 6e 10 83 87 28 24 73 c3 62 22 5e c0 c7 8e 3d d8 0e 47 bc 14 1f c2 87 fe 2c b3 d1 8c 99 d4 63 2f 03 d6 3d 2d af 00 d3 d2 86 f4 ac ee 25 17 ea 8b f5 2d 6c ad 08 7a ab f6 94 62
          Data Ascii: \Y*.'Fu@1mdn($sb"^=G,c/=-%-lzb-T v0S5ZNQsdS9-F1M>g8"=rg=YYog7ZZ`;qlLOE!;zTr8C9xRrp#j+zNt$
          Feb 1, 2021 22:28:33.843894005 CET2072INData Raw: f3 b9 46 90 8a 03 20 ce 1d 19 e3 39 18 1e 71 0a cb d7 4c 82 99 02 f6 07 91 20 9e ec ec 5c 17 18 a0 36 80 c8 99 9a 8d f4 e1 5e 87 3c 77 b7 7a a6 4f c6 75 74 d8 56 6c 96 6e a8 4e a5 17 a4 d8 39 f2 43 bd 5e 95 6f 66 9a d5 4b 3e 47 ce 28 1b 10 18 37
          Data Ascii: F 9qL \6^<wzOutVlnN9C^ofK>G(7`?Q"z`Y*}2A+hE'o!dR0,W:OF|JE$+<H`m*Ul8%%%p+hTD>&p$GL 9\I/*x{U;s
          Feb 1, 2021 22:28:33.843925953 CET2073INData Raw: 5a d5 b2 53 ed fa 9f 7b 7f 3d fa f5 b9 33 de c1 48 59 24 0d 0b 45 21 5c 53 4d 28 5f 70 0e 4d d4 e9 84 3a a1 26 23 c2 8b 16 13 e4 79 f2 07 72 89 0c 45 0b 53 e8 d4 7b a6 d9 a6 95 a6 4f 4d 32 ab 2b b0 02 18 66 35 39 b9 7d 59 99 ee 2d 2f 67 c5 74 f9
          Data Ascii: ZS{=3HY$E!\SM(_pM:&#yrES{OM2+f59}Y-/gtEP2`bl3u#Q},G/#]Z'zcPf6nDE3,:NZ'KGznv4^E-H;xk*{*!=Y^A9}`/bn1U1
          Feb 1, 2021 22:28:33.914336920 CET2083INData Raw: e7 b8 da b3 f3 fd 5d c3 5d 64 e0 bf d6 68 91 f8 4f 1b 2d 5a 7b 32 bd 69 96 6c cf 42 bc ea e0 2f dd ba bc f0 f6 77 9b 69 25 6e f5 c6 eb 67 e8 3e f0 0b 97 75 b9 6d c1 8c 07 df 4d 73 8d cd 9f bd 08 7f 47 4b 3a 3d b2 6c 16 6e a9 20 8c e6 21 24 dd 0b
          Data Ascii: ]]dhO-Z{2ilB/wi%ng>umMsGK:=ln !$=V%ciiIL=!:_br1BPcrDAM3<G$xl%=6q>Om-xtn}5#PJB9ReA~Xja6p8x
          Feb 1, 2021 22:28:33.914902925 CET2084INData Raw: 35 44 69 e9 d7 ea a4 60 ea 8c e2 1e 51 b2 d1 c2 90 4b 86 f8 2d b9 7d 32 8b df 92 2b d8 61 71 72 51 32 8b df 92 87 27 43 fc 26 19 93 99 97 74 58 8c c1 50 54 d8 1f 4e b6 f8 dd 02 25 2c 70 13 3a 89 c2 ad b6 60 d8 a1 fd cb d8 63 ba ef ad f5 7d f7 60
          Data Ascii: 5Di`QK-}2+aqrQ2'C&tXPTN%,p:`c}`#}6ShV83P7hT:%Z,Q`Q#*1Qb~1?X.Ep$[fb Y\LV6A.'esuZVvb8.96mlz KVc5
          Feb 1, 2021 22:28:33.915093899 CET2086INData Raw: 2f f2 ef e2 10 3c c1 7b 3d 0d 1d e0 89 54 fe 44 12 9e 06 4f 38 44 ea fc 46 23 7c 22 19 ea 40 19 a8 ac e7 7d d3 28 a2 ae 28 88 b7 1b 00 77 50 bc 59 63 ad 2a 64 1e 5a 96 9b 91 e5 cb 12 cc 9a cf cd 3a 10 61 14 f7 69 78 6c d2 1c bc 56 c3 ae 69 b6 7b
          Data Ascii: /<{=TDO8DF#|"@}((wPYc*dZ:aixlVi{SN@+#e\es{+?:wuW{}1s^+"p>|}QG!>opWg!~c|yowNAUNdGb
          Feb 1, 2021 22:28:33.919894934 CET2086INData Raw: 3e d3 b9 d7 a4 af 31 37 f6 76 67 da 2d 17 c9 f9 f9 1b 5d b6 1c 99 76 7b 93 e6 27 dd c6 23 72 48 9c ea 49 a3 c9 89 29 00 00 00 61 00 61 00 61 00 61 00 a7 01 07 01 5c 01 9e 01 e9 02 04 02 37 02 8c 02 da 03 30 03 7c 03 a7 03 fc 04 1c 04 96 04 ff 05
          Data Ascii: >17vg-]v{'#rHI)aaaa\70|892azm6s%PUWar?5$]E>>XQ(dUAIbjr


          Code Manipulations

          Statistics

          CPU Usage

          Click to jump to process

          Memory Usage

          Click to jump to process

          Behavior

          Click to jump to process

          System Behavior

          General

          Start time:22:28:20
          Start date:01/02/2021
          Path:C:\Program Files\internet explorer\iexplore.exe
          Wow64 process (32bit):false
          Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
          Imagebase:0x7ff649480000
          File size:823560 bytes
          MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          General

          Start time:22:28:21
          Start date:01/02/2021
          Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
          Wow64 process (32bit):true
          Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6164 CREDAT:17410 /prefetch:2
          Imagebase:0x160000
          File size:822536 bytes
          MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low

          Disassembly

          Reset < >