Edit tour

Windows Analysis Report
http://kfafhpt.com/Qkay6Ooe

Overview

General Information

Sample URL:http://kfafhpt.com/Qkay6Ooe
Analysis ID:1605815
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,11626249202248337348,9825244603835026133,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kfafhpt.com/Qkay6Ooe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://trk.colony-score-related-donkey.runAvira URL Cloud: Label: phishing
Source: http://trk.colony-score-related-donkey.run/proceed2?fid=1&a1=ef8c9604-531e-42b3-9b25-a22ef87058c9&a2Avira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.directkollife.top/1ij6ean1r/l?btd=dHJr... This script exhibits several high-risk behaviors, including dynamic code execution and data exfiltration. The use of obfuscated URLs and the redirection to potentially malicious domains further increases the risk. While the script may have a legitimate purpose, the overall behavior is highly suspicious and indicative of potential malicious intent.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.directkollife.top/c?btd=dHJrLmNvbG9ueS... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and suspicious redirection. The script uses `window.location.replace()` to redirect the user to a potentially malicious domain, and it also collects user data and sends it to an unknown domain. Additionally, the script attempts to obfuscate its behavior by using encoded strings and dynamic function calls. These factors indicate a high likelihood of malicious intent, warranting a high-risk score.
Source: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56HTTP Parser: No favicon
Source: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56HTTP Parser: No favicon
Source: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56HTTP Parser: No favicon
Source: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56HTTP Parser: No favicon
Source: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.4:57848 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: trk.slide-crowd-without-having.run to https://www.directkollife.top/c?btd=dhjrlmnvbg9ues1zy29yzs1yzwxhdgvklwrvbmtles5ydw4&exptoken=mtczodywndqzmde4na%3d%3d&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dhjrlnn0b29klxn1y2gtzwxzzs1wzxjzb24ucnvu&pd2q=yte9zwy4yzk2mdqtntmxzs00mmizltlimjutytiyzwy4nza1ogm5jmeyptjkzjqzogfmltlinzqtngy1ms04nzuwltfjmjy2mtc0mzbhnyzhmz0&td=dhjrlnnsawrllwnyb3dklxdpdghvdxqtagf2aw5nlnj1bi9zbndkyxj0zg
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223 HTTP/1.1Host: track.exitzsale.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ec8356ac-49ab-46d8-97ba-34e2abdd5474/2?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223 HTTP/1.1Host: track.exitzsale.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /campaign?id=2df438af-9b74-4f51-8750-1c26617430a7&extcid=wnm9jj1msu17vhg73oktigee HTTP/1.1Host: trk.slide-crowd-without-having.runConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg HTTP/1.1Host: www.directkollife.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56 HTTP/1.1Host: www.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.directkollife.top/c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0ZgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/style07.css HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/_style8.css HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/lg.jpg HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/fps.jpg HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/ham.png HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/headerlogo.png HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/audio.js HTTP/1.1Host: cdn.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.directkollife.top/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/fps.jpg HTTP/1.1Host: cdn.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/lg.jpg HTTP/1.1Host: cdn.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.directkollife.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/ham.png HTTP/1.1Host: cdn.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/audio.js HTTP/1.1Host: cdn.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/headerlogo.png HTTP/1.1Host: cdn.directkollife.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Qkay6Ooe HTTP/1.1Host: kfafhpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: kfafhpt.com
Source: global trafficDNS traffic detected: DNS query: track.exitzsale.com
Source: global trafficDNS traffic detected: DNS query: trk.slide-crowd-without-having.run
Source: global trafficDNS traffic detected: DNS query: www.directkollife.top
Source: global trafficDNS traffic detected: DNS query: cdn.directkollife.top
Source: chromecache_64.2.drString found in binary or memory: http://trk.colony-score-related-donkey.run
Source: chromecache_64.2.drString found in binary or memory: http://trk.colony-score-related-donkey.run/proceed2?fid=1&a1=ef8c9604-531e-42b3-9b25-a22ef87058c9&a2
Source: chromecache_54.2.drString found in binary or memory: http://trk.slide-crowd-without-having.run/snwdartf
Source: chromecache_54.2.drString found in binary or memory: http://trk.stood-such-else-person.run
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_54.2.drString found in binary or memory: https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_53.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2916_849351325\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2916_153133248Jump to behavior
Source: classification engineClassification label: mal52.win@18/33@16/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,11626249202248337348,9825244603835026133,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kfafhpt.com/Qkay6Ooe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,11626249202248337348,9825244603835026133,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1605815 URL: http://kfafhpt.com/Qkay6Ooe Startdate: 03/02/2025 Architecture: WINDOWS Score: 52 24 Antivirus detection for URL or domain 2->24 26 AI detected suspicious Javascript 2->26 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49738 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 cdn.directkollife.top 172.67.167.97, 443, 49748, 49750 CLOUDFLARENETUS United States 11->18 20 www.directkollife.top 11->20 22 5 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://kfafhpt.com/Qkay6Ooe0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://trk.colony-score-related-donkey.run100%Avira URL Cloudphishing
https://track.exitzsale.com/ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=171747532230%Avira URL Cloudsafe
http://trk.colony-score-related-donkey.run/proceed2?fid=1&a1=ef8c9604-531e-42b3-9b25-a22ef87058c9&a2100%Avira URL Cloudphishing
http://trk.slide-crowd-without-having.run/snwdartf0%Avira URL Cloudsafe
https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/_style8.css0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
kfafhpt.com
47.253.171.249
truefalse
    unknown
    www.directkollife.top
    172.67.167.97
    truetrue
      unknown
      cdn.directkollife.top
      172.67.167.97
      truefalse
        unknown
        www.google.com
        142.250.186.132
        truefalse
          high
          d7e7b95sl1kag.cloudfront.net
          18.66.147.62
          truefalse
            unknown
            trk.slide-crowd-without-having.run
            188.114.97.3
            truefalse
              unknown
              track.exitzsale.com
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://track.exitzsale.com/ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223false
                • Avira URL Cloud: safe
                unknown
                http://kfafhpt.com/Qkay6Ooefalse
                  unknown
                  https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/_style8.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://wieistmeineip.desets.json.0.drfalse
                    high
                    https://mercadoshops.com.cosets.json.0.drfalse
                      high
                      https://gliadomain.comsets.json.0.drfalse
                        high
                        https://poalim.xyzsets.json.0.drfalse
                          high
                          https://mercadolivre.comsets.json.0.drfalse
                            high
                            https://reshim.orgsets.json.0.drfalse
                              high
                              https://nourishingpursuits.comsets.json.0.drfalse
                                high
                                https://medonet.plsets.json.0.drfalse
                                  high
                                  https://unotv.comsets.json.0.drfalse
                                    high
                                    https://mercadoshops.com.brsets.json.0.drfalse
                                      high
                                      https://joyreactor.ccsets.json.0.drfalse
                                        high
                                        https://zdrowietvn.plsets.json.0.drfalse
                                          high
                                          https://johndeere.comsets.json.0.drfalse
                                            high
                                            https://songstats.comsets.json.0.drfalse
                                              high
                                              https://baomoi.comsets.json.0.drfalse
                                                high
                                                https://supereva.itsets.json.0.drfalse
                                                  high
                                                  https://elfinancierocr.comsets.json.0.drfalse
                                                    high
                                                    https://bolasport.comsets.json.0.drfalse
                                                      high
                                                      https://rws1nvtvt.comsets.json.0.drfalse
                                                        high
                                                        https://desimartini.comsets.json.0.drfalse
                                                          high
                                                          https://hearty.appsets.json.0.drfalse
                                                            high
                                                            http://trk.slide-crowd-without-having.run/snwdartfchromecache_54.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://hearty.giftsets.json.0.drfalse
                                                              high
                                                              https://mercadoshops.comsets.json.0.drfalse
                                                                high
                                                                https://heartymail.comsets.json.0.drfalse
                                                                  high
                                                                  https://nlc.husets.json.0.drfalse
                                                                    high
                                                                    https://p106.netsets.json.0.drfalse
                                                                      high
                                                                      https://radio2.besets.json.0.drfalse
                                                                        high
                                                                        https://finn.nosets.json.0.drfalse
                                                                          high
                                                                          https://hc1.comsets.json.0.drfalse
                                                                            high
                                                                            https://kompas.tvsets.json.0.drfalse
                                                                              high
                                                                              https://mystudentdashboard.comsets.json.0.drfalse
                                                                                high
                                                                                https://songshare.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://smaker.plsets.json.0.drfalse
                                                                                    high
                                                                                    https://mercadopago.com.mxsets.json.0.drfalse
                                                                                      high
                                                                                      https://p24.husets.json.0.drfalse
                                                                                        high
                                                                                        https://talkdeskqaid.comsets.json.0.drfalse
                                                                                          high
                                                                                          http://trk.colony-score-related-donkey.runchromecache_64.2.drfalse
                                                                                          • Avira URL Cloud: phishing
                                                                                          unknown
                                                                                          https://24.husets.json.0.drfalse
                                                                                            high
                                                                                            https://mercadopago.com.pesets.json.0.drfalse
                                                                                              high
                                                                                              https://cardsayings.netsets.json.0.drfalse
                                                                                                high
                                                                                                https://text.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://mightytext.netsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://pudelek.plsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://hazipatika.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://joyreactor.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://cookreactor.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://wildixin.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://cognitiveai.rusets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://nacion.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://chennien.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://drimer.travelsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://deccoria.plsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://mercadopago.clsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://naukri.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://interia.plsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://bonvivir.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://sapo.iosets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://wpext.plsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://welt.desets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://poalim.sitesets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://drimer.iosets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://trk.colony-score-related-donkey.run/proceed2?fid=1&a1=ef8c9604-531e-42b3-9b25-a22ef87058c9&a2chromecache_64.2.drfalse
                                                                                                                                                      • Avira URL Cloud: phishing
                                                                                                                                                      unknown
                                                                                                                                                      https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://elpais.uysets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://the42.iesets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                              47.253.171.249
                                                                                                                                                                                                              kfafhpt.comUnited States
                                                                                                                                                                                                              45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                                                                                              18.66.147.62
                                                                                                                                                                                                              d7e7b95sl1kag.cloudfront.netUnited States
                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                                              trk.slide-crowd-without-having.runEuropean Union
                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                              172.67.167.97
                                                                                                                                                                                                              www.directkollife.topUnited States
                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                              IP
                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                              Analysis ID:1605815
                                                                                                                                                                                                              Start date and time:2025-02-03 18:38:21 +01:00
                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                              Overall analysis duration:0h 3m 5s
                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                              Sample URL:http://kfafhpt.com/Qkay6Ooe
                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                              Classification:mal52.win@18/33@16/7
                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.206, 64.233.184.84, 142.250.186.142, 142.250.185.110, 172.217.16.206, 199.232.214.172, 142.250.186.106, 142.250.181.234, 216.58.206.74, 142.250.186.170, 142.250.184.234, 172.217.16.202, 142.250.185.202, 142.250.184.202, 216.58.206.42, 142.250.186.74, 172.217.18.10, 216.58.212.170, 142.250.186.42, 142.250.186.138, 216.58.212.138, 142.250.185.234, 2.23.77.188, 172.217.18.14, 142.250.185.142, 142.250.186.99, 142.250.184.238, 34.104.35.123, 184.28.90.27, 4.175.87.197, 13.107.253.44
                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                              • VT rate limit hit for: http://kfafhpt.com/Qkay6Ooe
                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              No context
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                                              Entropy (8bit):6.018989605004616
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                              MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                              SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                              SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                              SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):3.820000180714897
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                              MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                              SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                              SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                              SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                                              Entropy (8bit):4.462192586591686
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                              MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                              SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                              SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                              SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):9817
                                                                                                                                                                                                              Entropy (8bit):4.629347296880043
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                              MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                              SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                              SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                              SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 326 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1315
                                                                                                                                                                                                              Entropy (8bit):7.770798070222606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4trPNBnR0kckF7FAQDk/lPMp430ep3K9KwOZQ2:iFWLQDvp430YK97OK2
                                                                                                                                                                                                              MD5:7BB42549147921C2A9F624A92C40B37A
                                                                                                                                                                                                              SHA1:FE25399D0A4A057EF31F08A49A786523B3CBC7CD
                                                                                                                                                                                                              SHA-256:4758CD661AEC6D73DBCE876D1CB6F0DBE805E2E22D149359B8F4D8A15695AB13
                                                                                                                                                                                                              SHA-512:A2E8723B541958ED8CCA01B756FF77B479308A40BD5A4A8E685FE21D4ECAEC394DD1357F91E0BDDB30503E7D847E920ABF54E6C87D0AE0BDAF3ED25C085497DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/headerlogo.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...F...-......M2.....PLTE...6p.............p..S..(f.......}......a.....'e.Dz.......o........=l{..o..p.....o.....`........... Lw@f.......s..o............[.f...2c.)Q3^..!B..:Fs........+tRNS.. @....`0.p`...._P..0.......p`.@....P..j......IDATh...v.0.@ed.3{g..k....W0..`.C.!.....$..2.....@ ...n...W...._.^A`....y.....Z.......f..g.3y...Y..v.. .ts.7y?a..$...%.46..0`B...&.'.0..R.....!..&,..cJ...<..T.|n.F:.5._.~...MS.D.).Z.....^..5..5o]..[...ZPP..".;y.D..p......p...4q..r.;.m?!.5..-.|."JF'/.#:v.J.n.TM,*.I..x...aF.!Jj....D.Z..../M.\.LX.#Q6.Q.j.BG.R.=3.0...zt%...'.......&$o52.Z.Q...,....ECA.|.{"..m...$......b;:........6doB...N.^-....,....h9.......6zd..Bu...2....qBi.<.B.?y...D.B....a-.Hi.....$oj.o.>z.Y..5........RK".^n...\_+AbL.hH9..A.Z9..~.$.(/]...dq|..........Pr.&.Il.%..;%2?D...a-.Xp................u....>m$lxC..t.^y...l.4.k.F.N.U.,......i.'J.F........T.....hL..kD.P...k.?G-2I.OP..Q.Z....x.5b.....Mi..b..w............0@..t..8.({Z.Q...L.Ep...Li.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 326 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1315
                                                                                                                                                                                                              Entropy (8bit):7.770798070222606
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:4trPNBnR0kckF7FAQDk/lPMp430ep3K9KwOZQ2:iFWLQDvp430YK97OK2
                                                                                                                                                                                                              MD5:7BB42549147921C2A9F624A92C40B37A
                                                                                                                                                                                                              SHA1:FE25399D0A4A057EF31F08A49A786523B3CBC7CD
                                                                                                                                                                                                              SHA-256:4758CD661AEC6D73DBCE876D1CB6F0DBE805E2E22D149359B8F4D8A15695AB13
                                                                                                                                                                                                              SHA-512:A2E8723B541958ED8CCA01B756FF77B479308A40BD5A4A8E685FE21D4ECAEC394DD1357F91E0BDDB30503E7D847E920ABF54E6C87D0AE0BDAF3ED25C085497DB
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...F...-......M2.....PLTE...6p.............p..S..(f.......}......a.....'e.Dz.......o........=l{..o..p.....o.....`........... Lw@f.......s..o............[.f...2c.)Q3^..!B..:Fs........+tRNS.. @....`0.p`...._P..0.......p`.@....P..j......IDATh...v.0.@ed.3{g..k....W0..`.C.!.....$..2.....@ ...n...W...._.^A`....y.....Z.......f..g.3y...Y..v.. .ts.7y?a..$...%.46..0`B...&.'.0..R.....!..&,..cJ...<..T.|n.F:.5._.~...MS.D.).Z.....^..5..5o]..[...ZPP..".;y.D..p......p...4q..r.;.m?!.5..-.|."JF'/.#:v.J.n.TM,*.I..x...aF.!Jj....D.Z..../M.\.LX.#Q6.Q.j.BG.R.=3.0...zt%...'.......&$o52.Z.Q...,....ECA.|.{"..m...$......b;:........6doB...N.^-....,....h9.......6zd..Bu...2....qBi.<.B.?y...D.B....a-.Hi.....$oj.o.>z.Y..5........RK".^n...\_+AbL.hH9..A.Z9..~.$.(/]...dq|..........Pr.&.Il.%..;%2?D...a-.Xp................u....>m$lxC..t.^y...l.4.k.F.N.U.,......i.'J.F........T.....hL..kD.P...k.?G-2I.OP..Q.Z....x.5b.....Mi..b..w............0@..t..8.({Z.Q...L.Ep...Li.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:assembler source, ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):7067
                                                                                                                                                                                                              Entropy (8bit):4.919411951632069
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:QRlY9WeBFSVVFjfa/z/mif3vgxrcsQ03noy3JmkaT3CrgeUvJic:S29BBF+7fa/9vgxrR3j4kaDCrgeOJic
                                                                                                                                                                                                              MD5:EB4682F20CB52F63119A89F49E53A0B3
                                                                                                                                                                                                              SHA1:70E9352DA8FE8946D8B83938B7771833F32B58CF
                                                                                                                                                                                                              SHA-256:3C82C34124F26E92A7B9ECDCDB9F9E5196824FFE5D8FFE6D48BABA3E88B5B08B
                                                                                                                                                                                                              SHA-512:EEDB56AA2C562ED263EE741754B675B391158B8077134273BEA6E9A9925C379F4B10D952D7C368BF4B7CD6B6430E36BC55BC69696B6BB99C42CA8884204DAC9A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/_style8.css
                                                                                                                                                                                                              Preview:header .slogan-wrap {. background-color: #558cde.}...modal-content {. margin-top: 30%;.}...bottomlang {. display: none;.}..lead-container .recipe-content .recipe-header .phrase {. color: #558cde;. font-weight: 600;. font-size: 18px;. text-align: center;. font: 140% Bogle,Helvetica Neue,Helvetica,Arial,sans-serif;.}...marked {. color: #558cde.}...qu-wrap .qu-group-header {. color: #000.}...qu-wrap .qu-group .qu {. border-radius: 12px;. border: 1px solid #fff;. color: #1d2329;. background-color: #fff;.}...comment-container #comment-post {.. border-radius: 3px;. border: 1px solid #558cde;. color: #558cde;.}....icon-round {. background: url(../files/O2-transparent.png) no-repeat.}...lead-container .recipe-content .timer {. margin-top: 10px;. padding-top: 10px;. border-top: 1px solid #558cde;.}..#qu-progress .qu-progress-wrap #qu-progress-bar {. background-color: #558cde;.}..#qu-progress #qu-progress-percent {. color: #558
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:assembler source, ASCII text, with very long lines (377)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):43354
                                                                                                                                                                                                              Entropy (8bit):4.834808205357223
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:bOwTUJnUskTsFuNFAFXF5FstnTFzFsFFEFlFOT:8kmdHmtnTxCFKrk
                                                                                                                                                                                                              MD5:79E15FF89349652D41DF234B273585A0
                                                                                                                                                                                                              SHA1:834A83A7FF319D3501855841D443FF1DC5F17275
                                                                                                                                                                                                              SHA-256:86CAB0823C893C2AA0097EECB589750C66638B99733846B7E4D67F1D336E7787
                                                                                                                                                                                                              SHA-512:ED09F155116D2090320B61D1EFB689D342B5D2988D83D66F85B4F6600CF090998B21B0AB59C04EA9A62584F8AC68897AC6D74D7DB137D7C46D818A63C43EE19D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/style07.css
                                                                                                                                                                                                              Preview:html {. font-family: Bogle,Helvetica Neue,Helvetica,Arial,sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%.}..body {. margin: 0.}..footer,.header,.main {. display: block.}..progress {. display: inline-block;. vertical-align: baseline.}..[hidden] {. display: none.}..a {. background-color: transparent.}..a:active,.a:hover {. outline: 0.}..b,.strong {. font-weight: 700.}..mark {. color: #000;. background: #ff0.}..small {. font-size: 80%.}..img {. border: 0.}..button,.textarea {. margin: 0;. font: inherit;. color: inherit.}..button {. overflow: visible.}..button {. text-transform: none.}..button {. -webkit-appearance: button;. cursor: pointer.}..button[disabled] {. cursor: default.}..button::-moz-focus-inner {. padding: 0;. border: 0.}..textarea {. overflow: auto.}..table {. border-spacing: 0;. border-collapse: collapse.}..td {. padding: 0.}../*! Source: https://github.com/h5bp/ht
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (347)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):22523
                                                                                                                                                                                                              Entropy (8bit):4.002790532885
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:384:Jw57qZN9W4B2iWkBHcigioitPiRHiWi8iriVaI:JwF4R7Wkj9FMRCnxOL
                                                                                                                                                                                                              MD5:2246CEF76C0B9B4A7D5393047D0700A8
                                                                                                                                                                                                              SHA1:50ABE73651F80EC5017000825375B9C343B514FB
                                                                                                                                                                                                              SHA-256:82437D18EF0FB732DE34A49C586213AABCB5265CEF5D7624E7682B8453DEC288
                                                                                                                                                                                                              SHA-512:89269980F9C6735F35396755EC86B99C51F44F68493749D19CB381655BF80CD1605D431F8A217256D9CD90CC2C6EAD900582C8AB8775007AC3B52DF65E0C51F5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56
                                                                                                                                                                                                              Preview:<html><head>. <base href="https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/">. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no">. <meta name="robots" content="noindex">. <meta name="googlebot" content="noindex">. <meta name="bingbot" content="noindex">. <link rel="stylesheet" href="static/style07.css">. <link rel="stylesheet" href="static/r_brand/cch/_style8.css">. <title>CheapCarHelp</title>. <script>. function __cta(n){var t="http://trk.slide-crowd-without-having.run/snwdartf";return window.__gvc&&(t+="?vc="+window.__gvc()),!0===n?t:(window.location.href=t,!1)} function __get_ltd(){return"http://trk.stood-such-else-person.run"} </script>. <script>. var ii = 0; // needed for safari. if (typeof history.pushState
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):259
                                                                                                                                                                                                              Entropy (8bit):4.812230050140462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:AhqjfHXfaJX29AKMVjRnwMqGeQZ4UVMRGvAJY8K7FOHJXiF00llQWD:Ah6om9hcFe5QZ4mMbRHJyFHeWD
                                                                                                                                                                                                              MD5:D30F1A7FE0DC622354FA8E438FF704BA
                                                                                                                                                                                                              SHA1:E10CDD883FE68BB872D15D1DD374312510C0010A
                                                                                                                                                                                                              SHA-256:8107DA6FDD74CD8C0D790D74D4571188A2BE973B76286B7792CF28B451644205
                                                                                                                                                                                                              SHA-512:305CCF0A6F01F174B14A46A1A91F0CE25400B270BEAD3B2CAEE79E3F38A7522BB934E56DC4BC6566FD3A93E8BCF87AD5B4649CF54030FC1445C245F198D078A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/audio.js
                                                                                                                                                                                                              Preview:function speak(c) {..var b = new SpeechSynthesisUtterance,...a = speechSynthesis.getVoices();..b.voice = a[6], b.voiceURI = "native", b.volume = 1, b.rate = 1, b.pitch = 1, b.text = c, b.lang = "en", speechSynthesis.speak(b). }. . speak("Congratulations!")
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x105, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5714
                                                                                                                                                                                                              Entropy (8bit):7.898093712311767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qEamridAcCl+v7X7ES3cD/HstvHrrBFc7NSKnPt5ZP3jiXn5wojuq/T:qER/l475c7sRPBuZSKn/ZPynWbq/T
                                                                                                                                                                                                              MD5:C08C79AEB6AA629C995C527DD9F0EBC7
                                                                                                                                                                                                              SHA1:59730A52850A04A7A07F7D9863120F92042A77B3
                                                                                                                                                                                                              SHA-256:6C90E4288BF709610AE83FEC8F2A3A21BAB96EC7A279899EE8D0D2300A4664A8
                                                                                                                                                                                                              SHA-512:CD1B70EA3955B8D35A8C309597AC4B1D07A5934752C686DD8F18DA2E7092D6484492CB12FECCD201119243D7ECFC8376BBEB64C5C10B58B6B01FD84B7F9BEA1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........i.,.."..........3..................................................................H.".-sD..z..0..j',....+..y$...H.#..\+..9..\....[G..n&.D..I.$HD.....Y...g.l..n...r.f.F....fSl@.....,3...0...}Y_.a....cZ). .S..^.bMZq.....a....|M.{.)..Q.E..y....k......r...3a..........F..7S..ouk{._........p..[.m.W.....v.....E.e....s..7c....L....S....y.d...0[f..k#.e..r..U...4=.&.uf...P..ou=N ..9..k.B.!0..y.].DNU......V..1se.B.S.B......Y.\.K2...[.....d.{...=..C.....J.Z.z.Ip....b.*:{..e.T.%..%f..U.KB..LScvVi".(..<\.&..ld..!........................ ....8............................!1RS."..Q#02A. $35BTabq6`..............E...1g. .O..).....H..V"5....4l......'V.4..l."}...z...G.s.....R.vS...nG......L.Q.E.M=......$ ..$....b.W...NV."..*..6....C...........w....sT..A2....Y.......Y.=E../.Y.sm._..j..<.%X.A.4..W+.jF...B.Q...G...eW.a...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1105
                                                                                                                                                                                                              Entropy (8bit):7.279246863829412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2RTcRTahwG5tTL424OwQOavsDn7q+o1BSzXybWCuhDSvQ+cR:2RTcRTahL55nyav0ebjbWbEQ+M
                                                                                                                                                                                                              MD5:B0FCEEB39DD15B5FFA0069C0C85C8BF8
                                                                                                                                                                                                              SHA1:81C1B8B67E16F15FE8158AEC30DDB2737D302061
                                                                                                                                                                                                              SHA-256:A5F276074AB692897C83BE32C4826F0A7316DBC68BC778428DB7F7C6FA987C93
                                                                                                                                                                                                              SHA-512:F52F5AB6811E44319706240EC5C17930FB17EF748FD79865AB0709C9A407CFD509AA8E90FD73D8D9163BB0D7BCC2DB8EE0D49E157BECD69E2F826E1804677184
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........d.d.."..........3.........................................................................q..R[.......Dk.......~...{..vc.k]i9...9.WtbO.....[.:..A..4....cSmy3|2......-....w..Ez.}.d.......E................,.......................... !"0A..1PQ...#R.........?.....@g.....O.fr`k.r.L.P.P..<.}at...c.........[V.?....y..M...1UA=....i.d...j..y...4d.....-g..f'.Y'.|.....[.L-.e.zn..U...J9...A.....k.p.x.b.C.+hP:7.G7...F....V.NV..rI'.R{8D.....&.-.;..o....[..O..A...f.)6..O.c...-..b@..XM..yZ5\...b..D..y..O.kZ.5#.....p...(.*.......Y....9...En99.."...).@..$.I...-j.....xX.)y....sq.....L...v9..l.T....sI........dc.&-*.*G+..g..u.v..^..........'.........................QA..!" 01@q.........?..r...Q.8'.......;..f..x..).c...6.]....z.:.*.h.}!.R.E....".{.-c..VK3....1....T...!.....H .DI.[..1p...*.EL]..........%.....................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:HlSuL:c+
                                                                                                                                                                                                              MD5:F414964596F2D7B98DDD33418CB93A40
                                                                                                                                                                                                              SHA1:D144B54FABBF949ADDFE95036ABFCF0D2CE86687
                                                                                                                                                                                                              SHA-256:C234C230C03C5C07708450D936BF1C4C95E05CDDE571E5E5BC66901B72D63810
                                                                                                                                                                                                              SHA-512:CB5CBEF38DE66AC643BDFB9E50C1281B78819E0EDE69825A898409CE9C1EA8D4985877F6A32FE6EA6AB2206EEA4D29ABA198F21D1B136D2271E2EC03B347864B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlzQcTosW_NoBIFDdn9Zgo=?alt=proto
                                                                                                                                                                                                              Preview:CgkKBw3Z/WYKGgA=
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):259
                                                                                                                                                                                                              Entropy (8bit):4.812230050140462
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:6:AhqjfHXfaJX29AKMVjRnwMqGeQZ4UVMRGvAJY8K7FOHJXiF00llQWD:Ah6om9hcFe5QZ4mMbRHJyFHeWD
                                                                                                                                                                                                              MD5:D30F1A7FE0DC622354FA8E438FF704BA
                                                                                                                                                                                                              SHA1:E10CDD883FE68BB872D15D1DD374312510C0010A
                                                                                                                                                                                                              SHA-256:8107DA6FDD74CD8C0D790D74D4571188A2BE973B76286B7792CF28B451644205
                                                                                                                                                                                                              SHA-512:305CCF0A6F01F174B14A46A1A91F0CE25400B270BEAD3B2CAEE79E3F38A7522BB934E56DC4BC6566FD3A93E8BCF87AD5B4649CF54030FC1445C245F198D078A5
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:function speak(c) {..var b = new SpeechSynthesisUtterance,...a = speechSynthesis.getVoices();..b.voice = a[6], b.voiceURI = "native", b.volume = 1, b.rate = 1, b.pitch = 1, b.text = c, b.lang = "en", speechSynthesis.speak(b). }. . speak("Congratulations!")
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 50 x 27, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):156
                                                                                                                                                                                                              Entropy (8bit):5.584949205441076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPl9zp0b4jxg4Q+yk/jRSLCzuPYCumjhhFaCRo4nPjRkg1p:6v/lhPO01QLk/jkLlwU1hFaGGup
                                                                                                                                                                                                              MD5:BD07AD97D7CB5EC40CA0841F8848C87F
                                                                                                                                                                                                              SHA1:CB535E9C4A77E99BC3E56974F0E5122EF653F9B2
                                                                                                                                                                                                              SHA-256:F37D5C31CD38C8237A7DFCF7CD3F0EAC12855DD03977C38AC5D76913E5A67201
                                                                                                                                                                                                              SHA-512:C9F0BE25F230E38C685A1D5B3FD86D63A3AC6FEB45B73B24ED7A78672A3C640C79F505699A4AD41F1DDE58594FC8F7A2C7E987758DECA55D17989201CD61B80A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/ham.png
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...........|....PLTE....5l.5l.5l.5l.5l.5l.}.f....tRNS...=p.....0IDAT(.c0K.....p....)a.....8.b."...<..f.3N...r.....wV..r.....IEND.B`.
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):1105
                                                                                                                                                                                                              Entropy (8bit):7.279246863829412
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:2RTcRTahwG5tTL424OwQOavsDn7q+o1BSzXybWCuhDSvQ+cR:2RTcRTahL55nyav0ebjbWbEQ+M
                                                                                                                                                                                                              MD5:B0FCEEB39DD15B5FFA0069C0C85C8BF8
                                                                                                                                                                                                              SHA1:81C1B8B67E16F15FE8158AEC30DDB2737D302061
                                                                                                                                                                                                              SHA-256:A5F276074AB692897C83BE32C4826F0A7316DBC68BC778428DB7F7C6FA987C93
                                                                                                                                                                                                              SHA-512:F52F5AB6811E44319706240EC5C17930FB17EF748FD79865AB0709C9A407CFD509AA8E90FD73D8D9163BB0D7BCC2DB8EE0D49E157BECD69E2F826E1804677184
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/lg.jpg
                                                                                                                                                                                                              Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........d.d.."..........3.........................................................................q..R[.......Dk.......~...{..vc.k]i9...9.WtbO.....[.:..A..4....cSmy3|2......-....w..Ez.}.d.......E................,.......................... !"0A..1PQ...#R.........?.....@g.....O.fr`k.r.L.P.P..<.}at...c.........[V.?....y..M...1UA=....i.d...j..y...4d.....-g..f'.Y'.|.....[.L-.e.zn..U...J9...A.....k.p.x.b.C.+hP:7.G7...F....V.NV..rI'.R{8D.....&.-.;..o....[..O..A...f.)6..O.c...-..b@..XM..yZ5\...b..D..y..O.kZ.5#.....p...(.*.......Y....9...En99.."...).@..$.I...-j.....xX.)y....sq.....L...v9..l.T....sI........dc.&-*.*G+..g..u.v..^..........'.........................QA..!" 01@q.........?..r...Q.8'.......;..f..x..).c...6.]....z.:.*.h.}!.R.E....".{.-c..VK3....1....T...!.....H .DI.[..1p...*.EL]..........%.....................
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.directkollife.top/favicon.ico
                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:V:V
                                                                                                                                                                                                              MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                                                                                                                                              SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                                                                                                                                              SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                                                                                                                                              SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:OK
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1548)
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):4862
                                                                                                                                                                                                              Entropy (8bit):5.357343191747644
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:USs1m7bgquzoqBt8oqtdX/wANPfuwzdMtTKGZFvjdSRGGaLs7W3+4+YvqEFEdlC+:USs1ubgquzoqBtahwANPfukatTKGZFvo
                                                                                                                                                                                                              MD5:43CF0073AA6DE47CE0BA2EF88D934FE0
                                                                                                                                                                                                              SHA1:62B2CD82A51E21C0D44F69038943D36F462C33A6
                                                                                                                                                                                                              SHA-256:FBB7620BE27AE620115DFED838C7A5C8A8EF2C6764E788F31A3EEB9270E1853C
                                                                                                                                                                                                              SHA-512:D08917613C10A783733F15B28D313F43D65C2E6E9452637EAC98D6C84F9CA87F9139479474FCDBF5E32C808A905A8B78798585F54BA1311B16BA954CC4E78C72
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://www.directkollife.top/c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg
                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1">. <link rel="icon" href="data:;base64,iVBORw0KGgo=">..</head>.<body style="overflow: hidden">.<noscript><a href="ballertrk.com/click"></a></noscript>.<span style="display:none">. <a href="ballertrk.com/click" onclick="ctaclick(); return false;"></a>.</span>.<span style="visibility:hidden">. <a href="ballertrk.com/click" onclick="ctaclick(); return false;"></a>.</span>.<span>. <a href="ballertrk.com/click" onclick="ctaclick(); return false;"></a>.</span>.<span hidden>. <a href="ballertrk.com/click" onclick="ctaclick(); return false;">reset password</a>.</span>.<span>. <a style="color:transparent" href="ballertrk.com/click" onclick="ctaclick(); return false;">login</a>.</span>.<span style="opacity:0">. <a href="ballertrk.com/click" onclick="ctaclick(); return false;">register</a>.</span>.<span>. <a style="fon
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x105, components 3
                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                              Size (bytes):5714
                                                                                                                                                                                                              Entropy (8bit):7.898093712311767
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:qEamridAcCl+v7X7ES3cD/HstvHrrBFc7NSKnPt5ZP3jiXn5wojuq/T:qER/l475c7sRPBuZSKn/ZPynWbq/T
                                                                                                                                                                                                              MD5:C08C79AEB6AA629C995C527DD9F0EBC7
                                                                                                                                                                                                              SHA1:59730A52850A04A7A07F7D9863120F92042A77B3
                                                                                                                                                                                                              SHA-256:6C90E4288BF709610AE83FEC8F2A3A21BAB96EC7A279899EE8D0D2300A4664A8
                                                                                                                                                                                                              SHA-512:CD1B70EA3955B8D35A8C309597AC4B1D07A5934752C686DD8F18DA2E7092D6484492CB12FECCD201119243D7ECFC8376BBEB64C5C10B58B6B01FD84B7F9BEA1C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              URL:https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/fps.jpg
                                                                                                                                                                                                              Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.........i.,.."..........3..................................................................H.".-sD..z..0..j',....+..y$...H.#..\+..9..\....[G..n&.D..I.$HD.....Y...g.l..n...r.f.F....fSl@.....,3...0...}Y_.a....cZ). .S..^.bMZq.....a....|M.{.)..Q.E..y....k......r...3a..........F..7S..ouk{._........p..[.m.W.....v.....E.e....s..7c....L....S....y.d...0[f..k#.e..r..U...4=.&.uf...P..ou=N ..9..k.B.!0..y.].DNU......V..1se.B.S.B......Y.\.K2...[.....d.{...=..C.....J.Z.z.Ip....b.*:{..e.T.%..%f..U.KB..LScvVi".(..<\.&..ld..!........................ ....8............................!1RS."..Q#02A. $35BTabq6`..............E...1g. .O..).....H..V"5....4l......'V.4..l."}...z...G.s.....R.vS...nG......L.Q.E.M=......$ ..$....b.W...NV."..*..6....C...........w....sT..A2....Y.......Y.=E../.Y.sm._..j..<.%X.A.4..W+.jF...B.Q...G...eW.a...
                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              File Type:PNG image data, 50 x 27, 4-bit colormap, non-interlaced
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):156
                                                                                                                                                                                                              Entropy (8bit):5.584949205441076
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:yionv//thPl9zp0b4jxg4Q+yk/jRSLCzuPYCumjhhFaCRo4nPjRkg1p:6v/lhPO01QLk/jkLlwU1hFaGGup
                                                                                                                                                                                                              MD5:BD07AD97D7CB5EC40CA0841F8848C87F
                                                                                                                                                                                                              SHA1:CB535E9C4A77E99BC3E56974F0E5122EF653F9B2
                                                                                                                                                                                                              SHA-256:F37D5C31CD38C8237A7DFCF7CD3F0EAC12855DD03977C38AC5D76913E5A67201
                                                                                                                                                                                                              SHA-512:C9F0BE25F230E38C685A1D5B3FD86D63A3AC6FEB45B73B24ED7A78672A3C640C79F505699A4AD41F1DDE58594FC8F7A2C7E987758DECA55D17989201CD61B80A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Preview:.PNG........IHDR...2...........|....PLTE....5l.5l.5l.5l.5l.5l.}.f....tRNS...=p.....0IDAT(.c0K.....p....)a.....8.b."...<..f.3N...r.....wV..r.....IEND.B`.
                                                                                                                                                                                                              No static file info

                                                                                                                                                                                                              Download Network PCAP: filteredfull

                                                                                                                                                                                                              • Total Packets: 426
                                                                                                                                                                                                              • 443 (HTTPS)
                                                                                                                                                                                                              • 80 (HTTP)
                                                                                                                                                                                                              • 53 (DNS)
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.103952885 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.103984118 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.104058027 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.104298115 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.104310036 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.746078014 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.746407032 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.746417999 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.747302055 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.747363091 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.749428034 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.749480963 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.794473886 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.794481993 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.841309071 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.835095882 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.835784912 CET4974280192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840106964 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840177059 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840373993 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840709925 CET804974247.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840799093 CET4974280192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.846544027 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.506685972 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.507592916 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.507652044 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.512298107 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.512362003 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.001372099 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.001409054 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.001542091 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.002213001 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.002226114 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.657068968 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.659075022 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.659099102 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.659997940 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.660063982 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.666244030 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.666310072 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.666532040 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.666538000 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:27.715051889 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.036591053 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.036873102 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.036961079 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.038729906 CET49743443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.038743019 CET4434974318.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.039482117 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.039570093 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.039660931 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.039900064 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.039937973 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.679666042 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680071115 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680113077 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680485964 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680831909 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680918932 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.680989027 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.727334976 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:28.734443903 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.069593906 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.069645882 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.069749117 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.071715117 CET49744443192.168.2.418.66.147.62
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.071751118 CET4434974418.66.147.62192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.095500946 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.095527887 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.095581055 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.096220016 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.096239090 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.582391024 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.582781076 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.582801104 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.583698034 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.583756924 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.584978104 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585027933 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585052967 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585128069 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585139036 CET44349745188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585149050 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585189104 CET49745443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585494995 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585529089 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585606098 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585812092 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.585824966 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.085514069 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.086112022 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.086133957 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.087030888 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.087141037 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.089003086 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.089056015 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.089593887 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.089601994 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.140425920 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.249335051 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.249407053 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.249450922 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.249459028 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.249501944 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.251930952 CET49746443192.168.2.4188.114.97.3
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.251944065 CET44349746188.114.97.3192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.409610987 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.409673929 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.409755945 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.410182953 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.410218000 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.876871109 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.877192020 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.877254963 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878200054 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878283978 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878715992 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878778934 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878793001 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878793001 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.878932953 CET44349748172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879008055 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879008055 CET49748443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879079103 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879133940 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879215956 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879420042 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.879447937 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.349807978 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.350084066 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.350117922 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.351027012 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.351092100 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.352113008 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.352175951 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.352272987 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.352291107 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.406904936 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541316032 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541352034 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541382074 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541413069 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541492939 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541501999 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541543961 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.541569948 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.542913914 CET49750443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.542948961 CET44349750172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.618748903 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.618774891 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.618885040 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.618999958 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619061947 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619122028 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619410038 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619421959 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619649887 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.619685888 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.073280096 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.073590040 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.073601007 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074486971 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074711084 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074902058 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074913979 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074951887 CET44349752172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.074965954 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075021029 CET49752443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075282097 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075321913 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075397968 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075948954 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.075965881 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.081989050 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.082242966 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.082261086 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083139896 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083194971 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083653927 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083666086 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083709002 CET44349753172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083710909 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.083760023 CET49753443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.084017992 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.084039927 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.084100008 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.084280014 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.084290028 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.542602062 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.542978048 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.542998075 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.543919086 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.543992043 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544181108 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544352055 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544421911 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544496059 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544511080 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544656038 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.544667006 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.545372009 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.545434952 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.545943022 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.545993090 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.593554974 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.593561888 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.593580008 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.640798092 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692069054 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692131042 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692166090 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692195892 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692205906 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692233086 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692250013 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692279100 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692334890 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.692342997 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693084955 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693114042 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693137884 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693146944 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693177938 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693182945 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693192005 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.693260908 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.697004080 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.742178917 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.742194891 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.778873920 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.778934002 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.778955936 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.778963089 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.778979063 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779012918 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779293060 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779335022 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779344082 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779371023 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.779438019 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.780765057 CET49758443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.780780077 CET44349758172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145729065 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145776987 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145853043 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145889044 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145922899 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.145972013 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146241903 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146251917 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146302938 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146395922 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146440029 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146486044 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146904945 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.146919012 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147277117 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147289991 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147631884 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147645950 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147859097 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.147886038 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.635721922 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.635932922 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.636208057 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.636229992 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.636238098 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.636260986 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637128115 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637150049 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637202024 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637258053 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637619019 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637634039 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637680054 CET44349764172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637682915 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637732029 CET49764443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.637994051 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638019085 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638077021 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638365030 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638377905 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638402939 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638423920 CET44349761172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.638470888 CET49761443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641149998 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641184092 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641246080 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641467094 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641484976 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641619921 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.641632080 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.650381088 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.650434971 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.650501013 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652287960 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652301073 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652575970 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652585983 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652708054 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.652729034 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.653434038 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.653492928 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.653563976 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.653616905 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.654695034 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.654747963 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657499075 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657507896 CET44349763172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657558918 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657583952 CET49763443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657849073 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657875061 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.657943010 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658233881 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658246040 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658272982 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658288002 CET44349762172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658339024 CET49762443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658432007 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658478975 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658524990 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658607006 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658616066 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658731937 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.658752918 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.101655960 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.101978064 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.101996899 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.102874994 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.102972984 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.103842974 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104104042 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104162931 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104316950 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104330063 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104485035 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.104495049 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105217934 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105304003 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105694056 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105746031 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105813980 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.105818987 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.134915113 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135108948 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135122061 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135476112 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135607958 CET49738443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135618925 CET44349738142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135843992 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.135869026 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136002064 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136064053 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136399984 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136451006 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136723042 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136771917 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136816978 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.136822939 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.137236118 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.137293100 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.137408972 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.137417078 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.145864964 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.145869017 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.176559925 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.186841011 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.231969118 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232048035 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232094049 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232095957 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232124090 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232161045 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232168913 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232180119 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232218027 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.232510090 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233458042 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233488083 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233500004 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233509064 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233546972 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.233553886 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.280102015 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.280113935 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291044950 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291114092 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291143894 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291156054 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291165113 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291196108 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291198969 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291207075 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291254044 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291254997 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291261911 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291316986 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291321039 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291331053 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.291373968 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.292068958 CET49767443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.292078018 CET44349767172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301362991 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301420927 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301449060 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301465034 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301482916 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301520109 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301532984 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301636934 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301685095 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301702023 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.301789045 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.302405119 CET49769443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.302417040 CET44349769172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.305290937 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.305314064 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.305385113 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.305881977 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.305893898 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.318669081 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.318701982 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.318727016 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.318761110 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.318809032 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319075108 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319129944 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319158077 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319169044 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319178104 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319221020 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319932938 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.319997072 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320029974 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320040941 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320050001 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320091009 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320781946 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320846081 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320877075 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320909977 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320980072 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320990086 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321680069 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321707964 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321731091 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321734905 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321752071 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.321775913 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322515965 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322561026 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322576046 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322602034 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322798967 CET49766443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.322814941 CET44349766172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.335520983 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.335552931 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.335622072 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.335989952 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336029053 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336086988 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336289883 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336309910 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336505890 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.336530924 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.346235037 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.346355915 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.346405983 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.347099066 CET49768443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.347116947 CET44349768172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615652084 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615688086 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615757942 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615864992 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615899086 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.615952015 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.616204977 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.616216898 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.616393089 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.616405964 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.812556028 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.816806078 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.816817999 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.817729950 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.817790985 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818260908 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818272114 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818311930 CET44349770172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818332911 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818382025 CET49770443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818717003 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.818748951 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.820578098 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.820805073 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.820816994 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.840188980 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.840562105 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.840585947 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841445923 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841516972 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841871977 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841887951 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841928005 CET44349772172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841931105 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.841980934 CET49772443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.842227936 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.842271090 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.842331886 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.842525005 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.842536926 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.844320059 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.844733953 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.844747066 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.845649004 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.845706940 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846010923 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846026897 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846060991 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846085072 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846216917 CET44349771172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846261024 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846276999 CET49771443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846278906 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846299887 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846357107 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846523046 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.846534967 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.085649014 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.085988998 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.086008072 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.086874962 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.086946011 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087295055 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087311029 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087372065 CET44349774172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087405920 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087441921 CET49774443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087822914 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087866068 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.087928057 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.088135958 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.088155031 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.091882944 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.092211008 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.092227936 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093120098 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093185902 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093486071 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093486071 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093537092 CET44349773172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093559980 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093586922 CET49773443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093815088 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093844891 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.093900919 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.094059944 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.094073057 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.282927036 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.283210039 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.283226013 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284142017 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284202099 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284616947 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284676075 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284811974 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.284820080 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.305340052 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.305569887 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.305593967 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.306469917 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.306530952 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.306857109 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.306911945 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.306972027 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.324541092 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.329649925 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.329870939 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.329879999 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.330743074 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.330801010 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.331167936 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.331209898 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.331331968 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.331336975 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.347340107 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.355087042 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.355098963 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.385730028 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.401046038 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.476397991 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.476502895 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.476560116 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.477685928 CET49775443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.477699041 CET44349775172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.485904932 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.485920906 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.485986948 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.486283064 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.486294031 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.497625113 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.497715950 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.497771025 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.498687983 CET49777443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.498698950 CET44349777172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.507455111 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.507503033 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.507596016 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.507915974 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.507926941 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510152102 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510229111 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510265112 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510315895 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510967970 CET49776443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.510982037 CET44349776172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.515723944 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.515747070 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.515989065 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.542900085 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.542912960 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.544508934 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.545289993 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.545317888 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.546190977 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.546260118 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.546758890 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.546817064 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.547048092 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.547055960 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.553354025 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.555552006 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.555562973 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.556453943 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.556529045 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.556843042 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.556919098 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.556982040 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.574048042 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.596071005 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.596091032 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.596101046 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.615333080 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.638672113 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692617893 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692678928 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692713022 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692739010 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692764044 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692789078 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692801952 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692842007 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.692888021 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.698590994 CET49778443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.698607922 CET44349778172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.721257925 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.721317053 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.721371889 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.722307920 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.722429037 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.722484112 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.725958109 CET49759443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.725979090 CET44349759172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.726788044 CET49779443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.726803064 CET44349779172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.765775919 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.765816927 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.765898943 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.766470909 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.766486883 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.942389011 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.946592093 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.946610928 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.947546005 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.947607994 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948021889 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948045969 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948072910 CET44349780172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948096991 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948133945 CET49780443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948445082 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948484898 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948551893 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948753119 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.948770046 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.982952118 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.983618975 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.983634949 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.984498024 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.984558105 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.984955072 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.984966993 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985008955 CET44349781172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985017061 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985069036 CET49781443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985302925 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985337019 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985395908 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985605955 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.985618114 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.996764898 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.996951103 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.996963978 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.998131990 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.998286963 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999330044 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999351978 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999381065 CET44349782172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999385118 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999437094 CET49782443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999712944 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999736071 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.999789000 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.000062943 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.000078917 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.232825994 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.284590960 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.284603119 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.285532951 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.285542965 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.285592079 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.349287033 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.349356890 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.349567890 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.349584103 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.395607948 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.429877043 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.450936079 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.457602024 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.467046976 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.467094898 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.467175007 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.477663040 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.496164083 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.511939049 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.742175102 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.742208958 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.742691994 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.743351936 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.743367910 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.743686914 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.743706942 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.744055033 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.744405985 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.744416952 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.744863987 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.747335911 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.747396946 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.749007940 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.749069929 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.750648022 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.750708103 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.754152060 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.754221916 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.754280090 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.754288912 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.765582085 CET49783443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.765603065 CET44349783172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.795331955 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.795341015 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.796308994 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865111113 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865351915 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865395069 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865396976 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865446091 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865864038 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.865951061 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.866003990 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.866528034 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.866641045 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.866683006 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.874444962 CET49786443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.874476910 CET44349786172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.876002073 CET49785443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.876013994 CET44349785172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.877064943 CET49784443192.168.2.4172.67.167.97
                                                                                                                                                                                                              Feb 3, 2025 18:39:36.877089977 CET44349784172.67.167.97192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:10.841331005 CET4974280192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:40:10.846173048 CET804974247.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:11.513511896 CET4974180192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:40:11.518552065 CET804974147.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:21.755877972 CET5784853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:40:21.760718107 CET53578481.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:21.760867119 CET5784853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:40:21.765655994 CET53578481.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:22.229532003 CET5784853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:40:22.236222029 CET53578481.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:22.236468077 CET5784853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.155198097 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.155237913 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.155320883 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.155549049 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.155560017 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.802896023 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.803219080 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.803241968 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.803519011 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.803961992 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.804008007 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:23.856759071 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:26.140861988 CET4974280192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:40:26.146447897 CET804974247.253.171.249192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:26.146533966 CET4974280192.168.2.447.253.171.249
                                                                                                                                                                                                              Feb 3, 2025 18:40:33.709579945 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:33.709629059 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:33.709688902 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:34.141041994 CET57858443192.168.2.4142.250.186.132
                                                                                                                                                                                                              Feb 3, 2025 18:40:34.141062975 CET44357858142.250.186.132192.168.2.4
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Feb 3, 2025 18:39:19.274792910 CET53590461.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:20.361712933 CET53598611.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.093544960 CET5693853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.093894958 CET5624753192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.100397110 CET53569381.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.101207972 CET53562471.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.534761906 CET5494953192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.534924030 CET6040053192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.709191084 CET53604001.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.834125042 CET53549491.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.510473013 CET5800153192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.510682106 CET5718753192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.618382931 CET53571871.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET53580011.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.072896004 CET6135053192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.073061943 CET5755853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.092215061 CET53613501.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.094321012 CET53575581.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.254993916 CET6313453192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.255203962 CET5671853192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.407717943 CET53631341.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.409068108 CET53567181.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:31.731779099 CET53595691.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.709856987 CET6401153192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.710016966 CET6029553192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.866717100 CET53602951.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.144937992 CET53640111.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.108639956 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.308090925 CET6214953192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.308245897 CET6349353192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320801020 CET53634931.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.614923954 CET53621491.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.743273973 CET5821753192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.743449926 CET6345353192.168.2.41.1.1.1
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.752324104 CET53582171.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.913333893 CET53634531.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:37.367106915 CET53513721.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:39:56.147434950 CET53626021.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:18.710423946 CET53605611.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:18.818459988 CET53560361.1.1.1192.168.2.4
                                                                                                                                                                                                              Feb 3, 2025 18:40:21.755261898 CET53520011.1.1.1192.168.2.4
                                                                                                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.914437056 CET192.168.2.41.1.1.1c27f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.093544960 CET192.168.2.41.1.1.10x33bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.093894958 CET192.168.2.41.1.1.10xe295Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.534761906 CET192.168.2.41.1.1.10x1946Standard query (0)kfafhpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.534924030 CET192.168.2.41.1.1.10x6ca4Standard query (0)kfafhpt.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.510473013 CET192.168.2.41.1.1.10x9fa3Standard query (0)track.exitzsale.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.510682106 CET192.168.2.41.1.1.10xb123Standard query (0)track.exitzsale.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.072896004 CET192.168.2.41.1.1.10xf094Standard query (0)trk.slide-crowd-without-having.runA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.073061943 CET192.168.2.41.1.1.10x21bStandard query (0)trk.slide-crowd-without-having.run65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.254993916 CET192.168.2.41.1.1.10xf00cStandard query (0)www.directkollife.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.255203962 CET192.168.2.41.1.1.10x616dStandard query (0)www.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.709856987 CET192.168.2.41.1.1.10x34e0Standard query (0)cdn.directkollife.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.710016966 CET192.168.2.41.1.1.10x2e2aStandard query (0)cdn.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.308090925 CET192.168.2.41.1.1.10xbefdStandard query (0)cdn.directkollife.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.308245897 CET192.168.2.41.1.1.10xfc9dStandard query (0)cdn.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.743273973 CET192.168.2.41.1.1.10xcd0cStandard query (0)www.directkollife.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.743449926 CET192.168.2.41.1.1.10x4fafStandard query (0)www.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.100397110 CET1.1.1.1192.168.2.40x33bNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:23.101207972 CET1.1.1.1192.168.2.40xe295No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.834125042 CET1.1.1.1192.168.2.40x1946No error (0)kfafhpt.com47.253.171.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.618382931 CET1.1.1.1192.168.2.40xb123No error (0)track.exitzsale.comd7e7b95sl1kag.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET1.1.1.1192.168.2.40x9fa3No error (0)track.exitzsale.comd7e7b95sl1kag.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET1.1.1.1192.168.2.40x9fa3No error (0)d7e7b95sl1kag.cloudfront.net18.66.147.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET1.1.1.1192.168.2.40x9fa3No error (0)d7e7b95sl1kag.cloudfront.net18.66.147.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET1.1.1.1192.168.2.40x9fa3No error (0)d7e7b95sl1kag.cloudfront.net18.66.147.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.998999119 CET1.1.1.1192.168.2.40x9fa3No error (0)d7e7b95sl1kag.cloudfront.net18.66.147.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.092215061 CET1.1.1.1192.168.2.40xf094No error (0)trk.slide-crowd-without-having.run188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.092215061 CET1.1.1.1192.168.2.40xf094No error (0)trk.slide-crowd-without-having.run188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:29.094321012 CET1.1.1.1192.168.2.40x21bNo error (0)trk.slide-crowd-without-having.run65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.407717943 CET1.1.1.1192.168.2.40xf00cNo error (0)www.directkollife.top172.67.167.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.407717943 CET1.1.1.1192.168.2.40xf00cNo error (0)www.directkollife.top104.21.59.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:30.409068108 CET1.1.1.1192.168.2.40x616dNo error (0)www.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:32.866717100 CET1.1.1.1192.168.2.40x2e2aNo error (0)cdn.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.144937992 CET1.1.1.1192.168.2.40x34e0No error (0)cdn.directkollife.top172.67.167.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:33.144937992 CET1.1.1.1192.168.2.40x34e0No error (0)cdn.directkollife.top104.21.59.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.320801020 CET1.1.1.1192.168.2.40xfc9dNo error (0)cdn.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.614923954 CET1.1.1.1192.168.2.40xbefdNo error (0)cdn.directkollife.top172.67.167.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:34.614923954 CET1.1.1.1192.168.2.40xbefdNo error (0)cdn.directkollife.top104.21.59.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.752324104 CET1.1.1.1192.168.2.40xcd0cNo error (0)www.directkollife.top172.67.167.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.752324104 CET1.1.1.1192.168.2.40xcd0cNo error (0)www.directkollife.top104.21.59.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Feb 3, 2025 18:39:35.913333893 CET1.1.1.1192.168.2.40x4fafNo error (0)www.directkollife.top65IN (0x0001)false
                                                                                                                                                                                                              • track.exitzsale.com
                                                                                                                                                                                                              • trk.slide-crowd-without-having.run
                                                                                                                                                                                                              • www.directkollife.top
                                                                                                                                                                                                              • https:
                                                                                                                                                                                                                • cdn.directkollife.top
                                                                                                                                                                                                              • kfafhpt.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.44974147.253.171.249801012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Feb 3, 2025 18:39:25.840373993 CET434OUTGET /Qkay6Ooe HTTP/1.1
                                                                                                                                                                                                              Host: kfafhpt.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.506685972 CET150INHTTP/1.1 302 Found
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:26 GMT
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.507592916 CET620INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 2e 65 78 69 74 7a 73 61 6c 65 2e 63 6f 6d 2f 65 63 38 33 35 36 61 63 2d 34 39 61 62 2d 34 36 64 38 2d 39 37 62 61 2d 33 34 65 32 61 62 64 64 35 34 37 34 3f 25 37 42 76 61 72 31
                                                                                                                                                                                                              Data Ascii: Location: https://track.exitzsale.com/ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Download-Options: noopenX-F
                                                                                                                                                                                                              Feb 3, 2025 18:39:26.512298107 CET620INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 2e 65 78 69 74 7a 73 61 6c 65 2e 63 6f 6d 2f 65 63 38 33 35 36 61 63 2d 34 39 61 62 2d 34 36 64 38 2d 39 37 62 61 2d 33 34 65 32 61 62 64 64 35 34 37 34 3f 25 37 42 76 61 72 31
                                                                                                                                                                                                              Data Ascii: Location: https://track.exitzsale.com/ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223Referrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffX-Download-Options: noopenX-F
                                                                                                                                                                                                              Feb 3, 2025 18:40:11.513511896 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.44974247.253.171.249801012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Feb 3, 2025 18:40:10.841331005 CET6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.44974318.66.147.624431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:27 UTC751OUTGET /ec8356ac-49ab-46d8-97ba-34e2abdd5474?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223 HTTP/1.1
                                                                                                                                                                                                              Host: track.exitzsale.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:28 UTC740INHTTP/1.1 307
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:27 GMT
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, pre-check=0, post-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                              Accept-CH: sec-ch-ua-arch,sec-ch-ua-bitness,sec-ch-ua-full-version-list,sec-ch-ua-full-version,sec-ch-ua-model,sec-ch-ua-platform-version,sec-ch-ua,sec-ch-ua-mobile,sec-ch-ua-platform
                                                                                                                                                                                                              Location: https://track.exitzsale.com/ec8356ac-49ab-46d8-97ba-34e2abdd5474/2?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 78280b924a7a9f0f018abcebd8ad82d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                              X-Amz-Cf-Id: 6fFphx2N_Ojmkg6_-yADqZK5jGWbyCmqFWytTME2ocGYKYEqx4XoHg==


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.44974418.66.147.624431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:28 UTC1025OUTGET /ec8356ac-49ab-46d8-97ba-34e2abdd5474/2?%7Bvar1%7D=txt1&%7Bvar2%7D=mz&%7Bvar3%7D=17174753223 HTTP/1.1
                                                                                                                                                                                                              Host: track.exitzsale.com
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                              sec-ch-ua-arch: "x86"
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                              sec-ch-ua-model: ""
                                                                                                                                                                                                              sec-ch-ua-bitness: "64"
                                                                                                                                                                                                              sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:29 UTC1087INHTTP/1.1 302
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:28 GMT
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Cache-Control: no-store, no-cache, pre-check=0, post-check=0
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                              Set-Cookie: ec8356ac-49ab-46d8-97ba-34e2abdd5474-v4=lZ90VAkfP8leNAhQ2Z0uMfKdQvF2kbK8YG6wjcUYPI0; Max-Age=86400; Expires=Tue, 04 Feb 2025 17:39:28 GMT; Domain=track.exitzsale.com; Path=/; Secure; HttpOnly;SameSite=None
                                                                                                                                                                                                              Set-Cookie: cc-v4=vr6%2FDheBcj4ZBTmebLQKCL4PZEH6lJ3aIV6yEkL%2BCeN0shfUiHup8qFjgaLVsTw7%2BGEtAVQSLtip43HdfWwfNah9WzubPPIC0VMtzJz4lCnhht%2FDpRdk7R6djdA2uoiG9UbW1wUIyr4x2otzRUE8cA%3D%3D; Max-Age=31536000; Expires=Tue, 03 Feb 2026 17:39:28 GMT; Domain=track.exitzsale.com; Path=/; Secure; HttpOnly;SameSite=None
                                                                                                                                                                                                              Location: https://trk.slide-crowd-without-having.run/campaign?id=2df438af-9b74-4f51-8750-1c26617430a7&extcid=wnm9jj1msu17vhg73oktigee
                                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                                              Via: 1.1 da392114e7046bd9720a70f40c796f62.cloudfront.net (CloudFront)
                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P4
                                                                                                                                                                                                              X-Amz-Cf-Id: Yu2jFGa-IouVVj13yEnV6VcAX__oZ9buXzhSB26l39fe5O1FILV5Tw==


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.449746188.114.97.34431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:30 UTC757OUTGET /campaign?id=2df438af-9b74-4f51-8750-1c26617430a7&extcid=wnm9jj1msu17vhg73oktigee HTTP/1.1
                                                                                                                                                                                                              Host: trk.slide-crowd-without-having.run
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:30 UTC497INHTTP/1.1 302 Found
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:30 GMT
                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              Location: https://www.directkollife.top/c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg
                                                                                                                                                                                                              2025-02-03 17:39:30 UTC2114INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 74 72 6b 6f 62 69 78 2d 76 31 3d 68 74 74 70 73 3a 25 32 46 25 32 46 77 77 77 2e 64 69 72 65 63 74 6b 6f 6c 6c 69 66 65 2e 74 6f 70 25 32 46 63 25 33 46 62 74 64 3d 64 48 4a 72 4c 6d 4e 76 62 47 39 75 65 53 31 7a 59 32 39 79 5a 53 31 79 5a 57 78 68 64 47 56 6b 4c 57 52 76 62 6d 74 6c 65 53 35 79 64 57 34 26 65 78 70 74 6f 6b 65 6e 3d 4d 54 63 7a 4f 44 59 77 4e 44 51 7a 4d 44 45 34 4e 41 25 32 35 33 44 25 32 35 33 44 26 6c 61 6e 67 3d 65 6e 26 6c 69 64 3d 65 66 38 63 39 36 30 34 2d 35 33 31 65 2d 34 32 62 33 2d 39 62 32 35 2d 61 32 32 65 66 38 37 30 35 38 63 39 26 6c 74 64 3d 64 48 4a 72 4c 6e 4e 30 62 32 39 6b 4c 58 4e 31 59 32 67 74 5a 57 78 7a 5a 53 31 77 5a 58 4a 7a 62 32 34 75 63 6e 56 75 26 70 64 32 71 3d 59 54 45
                                                                                                                                                                                                              Data Ascii: Set-Cookie: trkobix-v1=https:%2F%2Fwww.directkollife.top%2Fc%3Fbtd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%253D%253D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.449750172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC1024OUTGET /c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg HTTP/1.1
                                                                                                                                                                                                              Host: www.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC835INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:31 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tkfYUjjUq%2FoSHARSozTi4r7LE71fpwx%2BMiObZheEYYld9JbaDoNRQuX%2BZyZwCDsLsi%2F2r9dHzYj4tY%2BJfFeP65XERDfwtbFz5XQlCe%2B6mYyDvVZItznSe%2B1ploWLuIQkY85jLgcCleQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43369685642d2-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1737&min_rtt=1714&rtt_var=689&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1624&delivery_rate=1537651&cwnd=229&unsent_bytes=0&cid=ceef804118a588fb&ts=203&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC534INData Raw: 31 32 66 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 3d 22 3e 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d
                                                                                                                                                                                                              Data Ascii: 12fe<!DOCTYPE html><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:;base64,iVBORw0KGgo="></head><body style=
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC1369INData Raw: 61 6c 73 65 3b 22 3e 3c 2f 61 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 62 61 6c 6c 65 72 74 72 6b 2e 63 6f 6d 2f 63 6c 69 63 6b 22 20 6f 6e 63 6c 69 63 6b 3d 22 63 74 61 63 6c 69 63 6b 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 3c 2f 61 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 20 68 69 64 64 65 6e 3e 0a 20 20 3c 61 20 68 72 65 66 3d 22 62 61 6c 6c 65 72 74 72 6b 2e 63 6f 6d 2f 63 6c 69 63 6b 22 20 6f 6e 63 6c 69 63 6b 3d 22 63 74 61 63 6c 69 63 6b 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 72 65 73 65 74 20 70 61 73 73 77 6f 72 64 3c 2f 61 3e 0a 3c 2f 73 70 61 6e 3e 0a 3c 73 70 61 6e 3e 0a 20 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 22 20
                                                                                                                                                                                                              Data Ascii: alse;"></a></span><span> <a href="ballertrk.com/click" onclick="ctaclick(); return false;"></a></span><span hidden> <a href="ballertrk.com/click" onclick="ctaclick(); return false;">reset password</a></span><span> <a style="color:transparent"
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC1369INData Raw: 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 0a 76 61 72 20 65 5f 5f 67 65 62 74 6e 5f 20 3d 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 0a 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 63 6f 6e 73 74 20 6c 20 3d 20 65 5f 5f 71 73 5f 2e 62 69 6e 64 28 74 68 69 73 2c 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 28 29 0a 20 20 69 66 28 63 5f 65 5f 71 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 63 5f 65 5f 71 73 28 6c 2c 20 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 6c 0a 7d 0a 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65
                                                                                                                                                                                                              Data Ascii: querySelectorAllvar e__gebtn_ = Element.prototype.getElementsByTagNameElement.prototype.querySelector = function(){ const l = e__qs_.bind(this,...arguments)() if(c_e_qs) { return c_e_qs(l, ...arguments) } return l}Element.prototype.querySe
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 6f 2c 74 2c 7b 76 61 6c 75 65 3a 72 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 72 73 3d 65 3d 3e 7b 65 3d 63 6e 28 65 29 3b 72 65 74 75 72 6e 20 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 2c 65 7d 3b 63 5f 64 5f 71 73 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 6d 61 70 28 65 3d 3e 72 73 28 65 29 29 3b 72 65 74 75 72 6e 20 67 65 6e 48 43 28 65 29 7d 2c 63 5f 65 5f 71 73 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 2e 6d 61 70 28 65 3d 3e 72 73 28 65 29 29 3b 72 65 74 75 72 6e 20 67 65 6e 48 43 28 65 29 7d 2c 63 5f 64 5f 67 65 62 74 6e 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                              Data Ascii: Property(o,t,{value:r,configurable:!0})}return o},rs=e=>{e=cn(e);return e.removeAttribute("style"),e};c_d_qsa=function(e){e=Array.from(e).map(e=>rs(e));return genHC(e)},c_e_qsa=function(e){e=Array.from(e).map(e=>rs(e));return genHC(e)},c_d_gebtn=function(
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC229INData Raw: 72 75 6e 27 20 2b 20 27 2f 70 72 6f 63 65 65 64 32 3f 61 31 3d 65 66 38 63 39 36 30 34 2d 35 33 31 65 2d 34 32 62 33 2d 39 62 32 35 2d 61 32 32 65 66 38 37 30 35 38 63 39 26 61 32 3d 32 64 66 34 33 38 61 66 2d 39 62 37 34 2d 34 66 35 31 2d 38 37 35 30 2d 31 63 32 36 36 31 37 34 33 30 61 37 26 61 33 3d 26 66 69 64 3d 27 20 2b 20 64 65 74 65 63 74 65 64 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 6a 75 6d 70 28 29 3b 0a 20 20 7d 0a 7d 0a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 6a 75 6d 70 28 29 3b 0a 0a 7d 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: run' + '/proceed2?a1=ef8c9604-531e-42b3-9b25-a22ef87058c9&a2=2df438af-9b74-4f51-8750-1c26617430a7&a3=&fid=' + detected; } else { jump(); }}window.addEventListener("load", function() { jump();});</script></body>
                                                                                                                                                                                                              2025-02-03 17:39:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.449758172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1435OUTGET /1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56 HTTP/1.1
                                                                                                                                                                                                              Host: www.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                              Referer: https://www.directkollife.top/c?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC827INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:32 GMT
                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fkb4Yr0EN0gcox7JMZGlsysL14v3MwHGyu4aiMiwzpgtalTv2WIxwAgCgiE13O229tJpWxJei3FSOyYPOCwmv0dcRnbL2je%2Bd6gdUhc%2BpCeTkZ6pg6VNiBxgoGYp%2BTdi5bmfXhHyjeg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43370ba5619bf-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1809&min_rtt=1806&rtt_var=685&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2035&delivery_rate=1589548&cwnd=211&unsent_bytes=0&cid=67efa9ed905db20c&ts=166&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC542INData Raw: 32 65 39 39 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 64 69 72 65 63 74 6b 6f 6c 6c 69 66 65 2e 74 6f 70 2f 62 75 6e 64 6c 65 73 2f 33 34 62 62 36 30 38 30 2d 62 33 63 65 2d 34 38 31 37 2d 39 30 35 33 2d 33 63 61 62 61 32 37 61 30 36 65 65 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31
                                                                                                                                                                                                              Data Ascii: 2e99<html><head> <base href="https://cdn.directkollife.top/bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/"> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 68 72 65 66 3d 22 73 74 61 74 69 63 2f 72 5f 62 72 61 6e 64 2f 63 63 68 2f 5f 73 74 79 6c 65 38 2e 63 73 73 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 68 65 61 70 43 61 72 48 65 6c 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 5f 63 74 61 28 6e 29 7b 76 61 72 20 74 3d 22 68 74 74 70 3a 2f 2f 74 72 6b 2e 73 6c 69 64 65 2d 63 72 6f 77 64 2d 77 69 74 68 6f 75 74 2d 68 61 76 69 6e 67 2e 72 75 6e 2f 73 6e 77 64 61 72 74 66 22 3b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 5f 67 76 63 26 26 28 74 2b 3d 22 3f 76 63 3d 22 2b 77 69 6e 64 6f 77 2e 5f 5f 67 76 63 28 29 29 2c 21 30 3d 3d 3d 6e 3f 74 3a 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66
                                                                                                                                                                                                              Data Ascii: href="static/r_brand/cch/_style8.css"> <title>CheapCarHelp</title> <script> function __cta(n){var t="http://trk.slide-crowd-without-having.run/snwdartf";return window.__gvc&&(t+="?vc="+window.__gvc()),!0===n?t:(window.location.href
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 74 69 63 2f 72 5f 62 72 61 6e 64 2f 63 63 68 2f 6c 67 2e 6a 70 67 22 20 77 69 64 74 68 3d 22 33 32 70 78 22 20 61 6c 74 3d 22 22 3e 3c 2f 74 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 73 6c 6f 67 61 6e 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 64 20 74 78 74 22 20 69 64 3d 22 74 78 74 32 22 3e 43 68 65 61 70 43 61 72 48 65 6c 70 3c 2f 73 70 61 6e 3e 3c 2f 74 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 62 6f 64 79 3e 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: tic/r_brand/cch/lg.jpg" width="32px" alt=""></td> <td class="slogan" style="padding-left:0"><span class="marked txt" id="txt2">CheapCarHelp</span></td> </tr> </tbody>
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 72 22 3e 3c 62 75 74 74 6f 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 20 66 61 64 65 20 69 6e 22 20 69 64 3d 22 6d 79 4d 6f 64 61 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 6d 79 4d 6f 64 61 6c 4c 61 62 65 6c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 66 61 6c 73 65 22 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 34 34 2c 20 34 34 2c 20 34 35 2c 20 30 2e 37 29 3b 22 20 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 3e 0a
                                                                                                                                                                                                              Data Ascii: r"><button></button></div> </div> </div> <div class="modal fade in" id="myModal" tabindex="-1" role="dialog" aria-labelledby="myModalLabel" aria-hidden="false" background-color: rgba(44, 44, 45, 0.7);" > <div class="modal-dialog">
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 70 72 69 6d 61 72 79 20 74 78 74 22 20 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 20 69 64 3d 22 74 78 74 38 22 3e 43 6f 6e 74 69 6e 75 65 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: </table> </div> <div class="modal-footer"> <button type="button" class="btn btn-primary txt" data-dismiss="modal" id="txt8">Continue</button> </div> </div>
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 6e 74 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 30 20 63 6f 6c 2d 6d 64 2d 31 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 63 69 70 65 2d 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 68 72 61 73 65 20 74 78 74 22 20 69 64 3d 22 74 78 74 31 30 22 3e f0 9f 8e 8a 20 28 31 29 20 52 65 66
                                                                                                                                                                                                              Data Ascii: ntent"> <div class="row"> <div class="col-xs-10 col-md-11"> <div class="recipe-header"> <div class="phrase txt" id="txt10"> (1) Ref
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 6e 75 61 6c 6c 79 20 6f 6e 20 61 76 65 72 61 67 65 2e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 53 61 6d 73 75 6e 67 65 72 20 74 78 74 22 20 69 64 3d 22 74 78 74 31 33 22 3e 54 68 65 20 64 65 61 64 6c 69 6e 65 20 66 6f 72 20 63 6c 61 69 6d 69 6e 67 20 79 6f 75 72 20 72 65 66 75 6e 64 20 65 78 70 69 72 65 73 20 69 6e 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 61 72 6b 65 64 22 3e 3c 73 70 61 6e 20 69 64 3d 22 6d 69 6e 73 22 3e 36 3c 2f 73 70 61 6e 3e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 3c 73 70 61 6e 20 69 64 3d 22 68 73 65 63 73 22 3e 30 30 3c 2f 73 70 61 6e 3e 20 73 65 63 6f 6e 64 73 3c 2f 73 70 61 6e 3e 2e 20 48 75 72 72 79 20 75 70 21 3c 2f 64 69 76 3e 0a 20
                                                                                                                                                                                                              Data Ascii: nually on average.</span> <div class="Samsunger txt" id="txt13">The deadline for claiming your refund expires in <span class="marked"><span id="mins">6</span> minutes and <span id="hsecs">00</span> seconds</span>. Hurry up!</div>
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 61 73 74 20 33 20 79 65 61 72 73 3f 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 38 20 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 20 74 78 74 22 20 69 64 3d 22 74 78 74 31 39 22 3e 59 65 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: tions in the last 3 years?</div> </div> <div class="row"> <div class="qu col-xs-12 col-md-8 col-md-offset-2 txt" id="txt19">Yes</div> </div>
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC1369INData Raw: 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 38 20 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 20 74 78 74 22 20 69 64 3d 22 74 78 74 34 34 22 3e 31 36 20 2d 20 31 38 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                              Data Ascii: </div> </div> <div class="row"> <div class="qu col-xs-12 col-md-8 col-md-offset-2 txt" id="txt44">16 - 18</div> </div> <div class="
                                                                                                                                                                                                              2025-02-03 17:39:32 UTC443INData Raw: 65 20 79 6f 75 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 75 72 65 64 3f 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 20 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 6d 64 2d 38 20 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 32 20 74 78 74 22 20 69 64 3d 22 74 78 74 34 36 22 3e 59 65 73 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                              Data Ascii: e you currently insured?</div> </div> <div class="row"> <div class="qu col-xs-12 col-md-8 col-md-offset-2 txt" id="txt46">Yes</div> </div>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              5192.168.2.449766172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC602OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/style07.css HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1178INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:34 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 43354
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgQvQqx2ihtHHq_u8UjMzlbFzfBiiM-8zSfdhgzEn5h7JSHeTqdQk2weDGxMum7jrzm_
                                                                                                                                                                                                              x-goog-generation: 1738016429025909
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 43354
                                                                                                                                                                                                              x-goog-hash: crc32c=ZVxtYQ==
                                                                                                                                                                                                              x-goog-hash: md5=eeFf+JNJZS1B3yNLJzWFoA==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:19:05 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 27 Jan 2025 22:20:29 GMT
                                                                                                                                                                                                              ETag: "79e15ff89349652d41df234b273585a0"
                                                                                                                                                                                                              Age: 1229
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AYUj66rEBCOJgWU66fy3CJF8ELe%2BeunG5hSYnCOcf6lMne8JlSMM0MM91W%2FgscEasej1Zi62TK2VG1jIj2b8pkgOI%2Bsyd93U%2BG0%2BYJirHLyMoBcB3Fois8cTQtkF8DWCLpFAUKBBEUE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4337a9a004261-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 38 33 26 6d 69 6e 5f 72 74 74 3d 31 38 37 39 26 72 74 74 5f 76 61 72 3d 37 31 32 26 73 65 6e 74 3d 33 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 38 30 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 32 37 39 39 35 26 63 77 6e 64 3d 32 33 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 32 65 35 39 35 36 32 65 32 34 33 64 34 65 66 65 26 74 73 3d 31 33 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1883&min_rtt=1879&rtt_var=712&sent=3&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1180&delivery_rate=1527995&cwnd=239&unsent_bytes=0&cid=2e59562e243d4efe&ts=137&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1344INData Raw: 68 74 6d 6c 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 42 6f 67 6c 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 0a 7d 0a 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 6d 61 69 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0a 7d 0a 0a 70 72 6f 67 72 65 73 73 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 76
                                                                                                                                                                                                              Data Ascii: html { font-family: Bogle,Helvetica Neue,Helvetica,Arial,sans-serif; -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%}body { margin: 0}footer,header,main { display: block}progress { display: inline-block; v
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 6c 69 6e 65 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 5b 68 72 65 66 5d 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 28 22 61 74 74 72 28 68 72 65 66 29 20 22 29 22 0a 20 20 20 20 7d 0a 0a 20 20 20 20 61 5b 68 72 65 66 5e 3d 22 23 22 5d 3a 61 66 74 65 72 2c 0a 20 20 20 20 61 5b 68 72 65 66 5e 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 22 5d 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 6d 67 2c 0a 20 20 20 20 74 72 20 7b 0a 20 20 20 20 20 20 20 20 70 61 67 65 2d 62 72 65 61 6b 2d 69 6e 73 69 64 65 3a 20 61 76 6f 69 64 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 6d 67 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 20 21 69
                                                                                                                                                                                                              Data Ascii: line } a[href]:after { content: " ("attr(href) ")" } a[href^="#"]:after, a[href^="javascript:"]:after { content: "" } img, tr { page-break-inside: avoid } img { max-width: 100% !i
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 0a 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 0a 7d 0a 0a 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 37 61 62 37 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 0a 7d 0a 0a 61 3a 66 6f 63 75 73 2c 0a 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 33 35 32 37 63 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20
                                                                                                                                                                                                              Data Ascii: color: #333; background-color: #fff}button,textarea { font-family: inherit; font-size: inherit; line-height: inherit}a { color: #337ab7; text-decoration: none}a:focus,a:hover { color: #23527c; text-decoration:
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 37 30 70 78 0a 20 20 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 20 7b 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 31 37 30 70 78 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 72 6f 77 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2d 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 35 70 78 0a 7d 0a 0a 2e 63 6f 6c 2d 6d 64 2d 31 2c 0a 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 0a 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 0a 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 0a 2e 63 6f 6c 2d 6d 64 2d 32 2c 0a 2e 63 6f 6c 2d 6d 64 2d 33 2c 0a 2e 63 6f 6c 2d 6d 64 2d 34 2c 0a 2e 63 6f 6c 2d 6d 64 2d 35 2c 0a 2e 63 6f 6c 2d 6d 64 2d 36 2c 0a 2e 63 6f 6c 2d
                                                                                                                                                                                                              Data Ascii: 70px }}@media (min-width:1200px) { .container { width: 1170px }}.row { margin-right: -15px; margin-left: -15px}.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 35 30 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 35 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 34 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 33 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 32 35 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 32 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 31 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 38 2e 33 33 33 33 33 33 33 33 25 0a 7d 0a 0a 2e 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 30 20 7b 0a 20 20 20 20 72 69 67
                                                                                                                                                                                                              Data Ascii: { right: 50%}.col-xs-pull-5 { right: 41.66666667%}.col-xs-pull-4 { right: 33.33333333%}.col-xs-pull-3 { right: 25%}.col-xs-pull-2 { right: 16.66666667%}.col-xs-pull-1 { right: 8.33333333%}.col-xs-pull-0 { rig
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 37 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 37 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 32 35 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c
                                                                                                                                                                                                              Data Ascii: 7% } .col-md-7 { width: 58.33333333% } .col-md-6 { width: 50% } .col-md-5 { width: 41.66666667% } .col-md-4 { width: 33.33333333% } .col-md-3 { width: 25% } .col
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 36 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 34 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2e 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69
                                                                                                                                                                                                              Data Ascii: margin-left: 58.33333333% } .col-md-offset-6 { margin-left: 50% } .col-md-offset-5 { margin-left: 41.66666667% } .col-md-offset-4 { margin-left: 33.33333333% } .col-md-offset-3 { margi
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 2e 74 61 62 6c 65 3e 74 62 6f 64 79 3e 74 72 3e 74 64 20 7b 0a 20 20 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 0a 20 20 20 20 7d 0a 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 0a 7d 0a 0a 2e 62 74 6e 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 20 31 32 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 33 3b 0a 20 20 20 20 74
                                                                                                                                                                                                              Data Ascii: .table>tbody>tr>td { white-space: nowrap }}.form-group { margin-bottom: 15px}.btn { display: inline-block; padding: 6px 12px; margin-bottom: 0; font-size: 14px; font-weight: 400; line-height: 1.42857143; t
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 38 36 30 39 30 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 30 34 64 37 34 0a 7d 0a 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 30 34 64 37 34 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 32 32 62 34 30 0a 7d 0a 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 20 7b 0a 20
                                                                                                                                                                                                              Data Ascii: .btn-primary:active { color: #fff; background-color: #286090; border-color: #204d74}.btn-primary:active:focus,.btn-primary:active:hover { color: #fff; background-color: #204d74; border-color: #122b40}.btn-primary:active {


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              6192.168.2.449767172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC614OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/_style8.css HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1177INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:34 GMT
                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                              Content-Length: 7067
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgQFh5l_TbSncXf6L3nfUfY617PP33zLrvQOORBzz2C6FfVFPuV4zO47EeX9pp9cEsBa
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:34 GMT
                                                                                                                                                                                                              Last-Modified: Tue, 28 Jan 2025 14:37:55 GMT
                                                                                                                                                                                                              ETag: "eb4682f20cb52f63119a89f49e53a0b3"
                                                                                                                                                                                                              x-goog-generation: 1738075075151037
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 7067
                                                                                                                                                                                                              x-goog-hash: crc32c=bYbO4A==
                                                                                                                                                                                                              x-goog-hash: md5=60aC8gy1L2MRmon0nlOgsw==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jML%2FzBaTRMp2ckOJ6Y9i9rK3KJq0%2Fq0b5z6C5kK426jUMxUtPVsBgkaEaqchROPJH%2BFw%2B%2By9NRxK8cT85NAQb%2FokAwdNfqNK6Lyi5f%2BtCKB1asvbvluPCAno7iBjIfXeewy7ADX6Bzs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4337aadfe7cfa-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 38 31 26 6d 69 6e 5f 72 74 74 3d 31 38 34 39 26 72 74 74 5f 76 61 72 3d 37 31 36 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 39 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 37 39 32 33 32 26 63 77 6e 64 3d 31 39 30 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 32 65 33 37 66 38 36 30 36 37 33 32 61 31 37 26 74 73 3d 31 39 36 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1881&min_rtt=1849&rtt_var=716&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1192&delivery_rate=1579232&cwnd=190&unsent_bytes=0&cid=c2e37f8606732a17&ts=196&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1345INData Raw: 68 65 61 64 65 72 20 2e 73 6c 6f 67 61 6e 2d 77 72 61 70 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 38 63 64 65 0a 7d 0a 0a 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 30 25 3b 0a 7d 0a 0a 2e 62 6f 74 74 6f 6d 6c 61 6e 67 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6c 65 61 64 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 72 65 63 69 70 65 2d 63 6f 6e 74 65 6e 74 20 2e 72 65 63 69 70 65 2d 68 65 61 64 65 72 20 2e 70 68 72 61 73 65 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 35 38 63 64 65 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20
                                                                                                                                                                                                              Data Ascii: header .slogan-wrap { background-color: #558cde}.modal-content { margin-top: 30%;}.bottomlang { display: none;}.lead-container .recipe-content .recipe-header .phrase { color: #558cde; font-weight: 600; font-size: 18px;
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 2d 61 6e 69 6d 61 74 69 6f 6e 20 7b 0a 20 20 30 25 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 30 70 78 20 72 67 62 28 32 32 30 20 32 32 30 20 32 32 30 20 2f 20 36 30 25 29 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 30 70 78 20 72 67 62 28 31 38 35 20 32 30 37 20 32 34 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 23 71 75 2d 70 72 6f 67 72 65 73 73 20 2e 71 75 2d 63 68 65 63 6b 70 6f 69 6e 74 20 2e 71 75 2d 6d 61 72 6b 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 35 35 38 63 64 65 3b 0a 7d 0a 0a 2e 74 69 6e 67 6c 65 2d 62 74 6e 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 32 70 78 3b 0a 20 20 20 20 62 6f 72 64
                                                                                                                                                                                                              Data Ascii: -animation { 0% { box-shadow: 0 0 0 0px rgb(220 220 220 / 60%); } 100% { box-shadow: 0 0 0 10px rgb(185 207 240); }}#qu-progress .qu-checkpoint .qu-mark { background-color: #558cde;}.tingle-btn { border-radius: 12px; bord
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 6e 65 3b 0a 7d 0a 23 63 6f 6d 6d 65 6e 74 66 6f 72 6d 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 6f 6c 2d 6d 64 2d 31 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 20 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 20 2e 63 6f 6c 2d 6d 64 2d 32 2c 20 2e 63 6f 6c 2d 6d 64 2d 33 2c 20 2e 63 6f 6c 2d 6d 64 2d 34 2c 20 2e 63 6f 6c 2d 6d 64 2d 35 2c 20 2e 63 6f 6c 2d 6d 64 2d 36 2c 20 2e 63 6f 6c 2d 6d 64 2d 37 2c 20 2e 63 6f 6c 2d 6d 64 2d 38 2c 20 2e 63 6f 6c 2d 6d 64 2d 39 2c 20 2e 63 6f 6c 2d 78 73 2d 31 2c 20 2e 63 6f 6c 2d 78 73 2d 31 30 2c 20 2e 63 6f 6c 2d 78 73 2d 31 31 2c 20 2e 63 6f 6c 2d 78 73 2d 31 32 2c 20 2e 63 6f 6c 2d 78 73 2d 32 2c 20 2e 63 6f 6c 2d 78 73 2d 33 2c 20 2e 63 6f 6c 2d 78 73 2d 34 2c
                                                                                                                                                                                                              Data Ascii: ne;}#commentform{ display: none;}.col-md-1, .col-md-10, .col-md-11, .col-md-12, .col-md-2, .col-md-3, .col-md-4, .col-md-5, .col-md-6, .col-md-7, .col-md-8, .col-md-9, .col-xs-1, .col-xs-10, .col-xs-11, .col-xs-12, .col-xs-2, .col-xs-3, .col-xs-4,
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 78 20 30 20 30 3b 0a 20 20 20 20 66 6f 6e 74 3a 20 32 35 30 25 20 42 6f 67 6c 65 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 0a 7d 0a 23 71 75 2d 70 72 6f 67 72 65 73 73 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 35 70 78 20 32 30 70 78 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 32 66 32 66 32 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 7d 0a 2e 75 73 65 6c 65 73 73 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 23 71 75 2d 70 72 6f 67 72 65 73 73 20 2e 71 75 2d 63 68 65 63 6b 70 6f 69 6e 74 20 2e 71 75 2d 6d 61 72 6b 7b 0a 20 20 20 20 62 6f 72 64 65 72 3a
                                                                                                                                                                                                              Data Ascii: x 0 0; font: 250% Bogle,Helvetica Neue,Helvetica,Arial,sans-serif; font-weight: 800}#qu-progress{ padding: 25px 20px; background: #f2f2f2; z-index: 1;}.useless{ display: none;}#qu-progress .qu-checkpoint .qu-mark{ border:
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 37 73 3b 0a 20 20 20 20 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 6c 69 64 65 49 6e 74 6f 20 2e 37 73 3b 0a 20 20 20 20 2d 6f 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 6c 69 64 65 49 6e 74 6f 20 2e 37 73 3b 0a 7d 0a 23 71 75 2d 70 72 6f 67 72 65 73 73 20 23 71 75 2d 70 72 6f 67 72 65 73 73 2d 70 65 72 63 65 6e 74 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 6d 65 6e 75 65 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 35 70 78 0a 7d 0a 23 6c 6f 67 6f 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0a 7d 0a 68 65
                                                                                                                                                                                                              Data Ascii: 7s; -moz-animation: slideInto .7s; -o-animation: slideInto .7s;}#qu-progress #qu-progress-percent{ float: right;}.menue{ display: inline-block; width: 45px}#logo{ width: 250px; margin-top: 10px; margin-left: 5px;}he
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC246INData Raw: 6e 65 72 20 2e 63 6f 6d 6d 65 6e 74 2d 77 72 61 70 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0a 7d 0a 23 71 75 2d 70 72 6f 67 72 65 73 73 20 23 71 75 2d 70 72 6f 67 72 65 73 73 2d 70 65 72 63 65 6e 74 7b 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0a 7d 0a 2e 74 6f 70 68 65 61 64 65 72 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 29 20 7b 0a 20 20 20 20 2e 74 69 6e 67 6c 65 2d 6d 6f 64 61 6c 2d 62 6f 78 20 7b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 32 35 25 3b 0a 20 20 20 20 7d 0a 0a
                                                                                                                                                                                                              Data Ascii: ner .comment-wrap{ margin-bottom: 15px;}#qu-progress #qu-progress-percent{ float: right;}.topheader{ display: flex; justify-content: space-between}@media (max-width:540px) { .tingle-modal-box { top: 25%; }


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              7192.168.2.449768172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC655OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/lg.jpg HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1179INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:34 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 1105
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRcMFZsy7b6VI8cpObSRxuPVxvAdGypBlMkHButnqk1uni8QNXok3zmonHAK4WyhIbh
                                                                                                                                                                                                              x-goog-generation: 1736797111313209
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 1105
                                                                                                                                                                                                              x-goog-hash: crc32c=/ME6OQ==
                                                                                                                                                                                                              x-goog-hash: md5=sPzus53RW1/6AGnAyFyL+A==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:34 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:31 GMT
                                                                                                                                                                                                              ETag: "b0fceeb39dd15b5ffa0069c0c85c8bf8"
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DpkIk4WYbt91004xpLfURr0CoiAGq3tj8TsF9Nf%2F2S2Ys0gHGHA97xgVC0so%2BVEnd6n%2FxP45mIAUCom0aLzdxserGQZ95%2F4ykA0myONH3FJbRSl%2Fd%2Fe%2BMZcCrpuVUrCLmnSHTbjSDSg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4337accd9c34a-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 34 33 26 6d 69 6e 5f 72 74 74 3d 31 35 31 36 26 72 74 74 5f 76 61 72 3d 36 35 39 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 33 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 39 32 36 31 32 31 26 63 77 6e 64 3d 31 35 38 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 36 61 36 64 63 30 30 62 30 63 31 63 35 39 63 31 26 74 73 3d 32 31 38 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1516&rtt_var=659&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1233&delivery_rate=1926121&cwnd=158&unsent_bytes=0&cid=6a6dc00b0c1c59c1&ts=218&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 01 05 08 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 06 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 00 00 0c 71 ea e3 52 5b
                                                                                                                                                                                                              Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwdd"3qR[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              8192.168.2.449769172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC656OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/fps.jpg HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1178INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:34 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 5714
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRwEzGeXHNyW5dh4FtUHDNR5pVSx-MqSfcFUmpGif_YV46fHJJtev2OMUpiPt7KCk8J2wPHLRs
                                                                                                                                                                                                              x-goog-generation: 1736797110036289
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 5714
                                                                                                                                                                                                              x-goog-hash: crc32c=Fdn6TA==
                                                                                                                                                                                                              x-goog-hash: md5=wIx5rraqYpyZXFJ92fDrxw==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:34 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:30 GMT
                                                                                                                                                                                                              ETag: "c08c79aeb6aa629c995c527dd9f0ebc7"
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QhV2YDjbCqRCRkBPoeu3FLYS26gTeXASF%2B5Gud9CA25z3nv9t5rNl4QyPDzrlVDY1ltdTFFGvM31zheXGmsrL3ePvXePoviB%2BbTPM6AcgsvjEYEXrGfmoPqrsqAwwqwCf%2Ftu7VBpSJo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4337ace2342fd-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 32 39 31 26 6d 69 6e 5f 72 74 74 3d 32 31 36 34 26 72 74 74 5f 76 61 72 3d 39 30 32 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 33 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 33 34 39 33 35 33 26 63 77 6e 64 3d 32 34 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 64 39 63 38 64 64 62 33 31 34 31 31 36 33 32 66 26 74 73 3d 31 37 32 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2291&min_rtt=2164&rtt_var=902&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1234&delivery_rate=1349353&cwnd=249&unsent_bytes=0&cid=d9c8ddb31411632f&ts=172&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1344INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 69 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 06 01 05 02 03 04 07 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 82 48 09 22 9a 2d 73 44 b1 18 7a 17 da
                                                                                                                                                                                                              Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwi,"3H"-sDz
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: d0 f1 16 44 89 d9 8a db f5 4a 65 65 7a 95 10 d7 93 b0 4b 78 ee ad 68 ce d8 e8 a3 f4 fb b0 ef 93 34 ca e4 51 44 ea fc 43 66 fa 92 8e 25 38 16 12 da 6f 24 83 a4 f1 76 e8 d1 9e 6b 9e 56 ad cc 66 91 7f 71 90 76 c4 65 fe a4 c0 9a 76 62 48 6c b2 76 26 44 75 e0 e8 46 ea d9 1b 59 c8 ae 65 a2 ae 93 18 c4 31 1a e0 5f ea 3f a7 e5 76 c5 16 ba 85 c5 55 82 fe 79 2b e5 27 97 1e ef 22 46 8d 14 39 1b 3d 43 29 84 45 87 56 82 48 2a 4b c1 f2 bd 46 f1 b9 4c 22 86 50 c1 5b 0f 2e 46 78 a6 4c 95 40 8c af bc 6f 6a d5 4a 50 b4 f6 25 8e 24 5f 56 c4 99 b3 99 e3 9a 11 b2 53 82 26 86 bf f5 a5 91 23 5e 4e db 0d f6 d7 8d ab f2 8d 78 da bf 28 d7 8d ab f2 8d 78 da bf 28 d5 cf a5 dd 81 a0 b2 b1 cb 1b 7a aa d0 b5 43 fc 27 34 44 7f ca bf d7 73 90 79 59 c2 ac c0 0f 37 fc e7 51 7c a6 c6 64 a1
                                                                                                                                                                                                              Data Ascii: DJeezKxh4QDCf%8o$vkVfqvevbHlv&DuFYe1_?vUy+'"F9=C)EVH*KFL"P[.FxL@ojJP%$_VS&#^Nx(x(zC'4DsyY7Q|d
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 9c c9 69 04 50 88 e4 5c 36 4f 7a 86 4c ab 49 db ab 3c 32 13 82 cf 70 44 6c fb b0 f5 3a 1d 3d 9c 32 09 5b 3a 7b 9b b7 37 fa 2e 7c 3f fe 43 29 4d a2 db 49 86 ce 24 0f 17 d6 ce e1 e0 e0 cf d3 b7 d6 38 92 1b fe 6b 4d e2 2f 0e 1b 25 05 e1 63 ea 7d e4 ef cf 29 5c 76 1e dd 1b bd e3 75 a4 80 d5 ed f6 b5 f2 6b 20 98 a6 b5 b5 aa 42 47 62 a3 90 7c 2c 6d 26 f5 76 59 11 50 98 3e 95 2d d8 67 15 dd 27 69 b9 16 5c cc 6d 1b b7 68 02 b1 2b ed f5 88 f8 f3 ec 38 50 e0 36 aa de 8e d3 b2 a2 30 00 13 bd e8 27 b1 52 dc 30 4f da 95 e3 2a 92 41 43 a8 2b 59 81 46 53 bd 50 4a 9b 85 c4 f5 12 d2 b3 08 cb a7 36 e1 d9 36 31 99 ef 11 61 eb e5 12 34 72 4a c6 f8 5e a5 64 08 d9 95 2a 8a bc 35 f4 be a7 52 a5 73 ab fc 65 9b 55 b1 dd 43 04 e8 d2 e6 56 55 f2 0e 06 1b 37 da 91 a5 c9 f3 b4 cf 5b
                                                                                                                                                                                                              Data Ascii: iP\6OzLI<2pDl:=2[:{7.|?C)MI$8kM/%c})\vuk BGb|,m&vYP>-g'i\mh+8P60'R0O*AC+YFSPJ661a4rJ^d*5RseUCVU7[
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC1369INData Raw: 34 4a e0 18 6a f5 31 c9 23 a0 30 0f 55 d2 ba ed 38 6c 1b cc 52 14 85 c5 22 d0 8e 43 0d 87 dc 0a b8 db 53 44 6e 63 a7 d1 54 00 22 9b 5d 0d 3e 46 98 3d 4f c4 7c 8d 4a a2 49 f1 b1 3d 2a 38 2a 5a 9a 96 f3 8b 13 4e ac ad f8 c0 b3 1f 6b 2a 00 30 57 8a 53 d0 1c c7 60 4d 4d 3c ae cb f0 c1 58 6a c7 31 ca 8d ef 42 99 cc dc 9b 0e a9 73 5b be 21 b7 dd 9a 75 ef d8 db 66 35 8f 6e e3 b0 fe 18 3f 7f 29 08 c2 21 a1 77 f9 9b a0 80 8d a0 84 dd 47 fa e2 72 80 38 e0 4a 95 2a 6d 24 af 84 90 40 12 9a 80 d5 04 bf 4e 52 a5 10 02 0d 3d ea 4d 8e a7 11 dd d8 82 16 c6 9a 0a 1c 9c 08 8a 41 0a 8c 00 5e 0f 88 83 66 6a 58 dc fb f6 91 81 d0 1b 8e 2b da 12 d5 e1 02 01 c9 2a 0c d4 c6 e3 db 00 cd 41 cd 80 d6 25 7a 90 67 76 a1 a0 00 ac c0 a2 ef 4b 06 2a e5 db d9 87 a3 db 9a 95 c5 1a ea 25 09
                                                                                                                                                                                                              Data Ascii: 4Jj1#0U8lR"CSDncT"]>F=O|JI=*8*ZNk*0WS`MM<Xj1Bs[!uf5n?)!wGr8J*m$@NR=MA^fjX+*A%zgvK*%
                                                                                                                                                                                                              2025-02-03 17:39:34 UTC263INData Raw: 6e cf 2d 96 d3 9d b9 77 2a 2d 8a 16 f7 43 8c a1 25 ce 0c a4 cf c8 6f 16 1b 7a e6 2c b6 42 26 00 57 7d e2 8c 93 29 b6 92 99 9c 09 d4 af 59 26 f1 91 e5 01 d8 10 41 b1 1a 11 1e 98 cd f1 64 cb 99 cc 82 a7 cd 6d 1d bd 11 d6 91 be 93 7f 22 03 52 a4 ae d5 a8 80 04 1c 33 98 49 73 c8 0b 6c 89 9d 21 50 e8 65 ae 12 d0 ea b2 c6 20 fc f8 c6 71 9c 13 a4 64 79 46 47 94 76 60 7c 36 64 f9 69 e4 60 8a a1 a4 f4 fa a7 e0 c4 c7 a9 04 20 9e 85 ce 81 52 04 84 24 19 a5 a6 11 e3 3b 3c 86 c8 ce 33 80 6f 0d bb d6 b4 7c 9c 75 29 00 ed 17 8e d1 3c 1f d4 3c d9 b3 00 0f 31 98 0d 01 37 03 b8 74 d6 d1 f7 88 02 16 c0 82 44 66 9e 0f e0 41 97 2b 36 70 80 31 df 6d bd d3 63 1b 39 7b 03 68 b2 f0 1e c4 aa 9d 40 8c 17 c2 22 c2 2c 38 40 00 45 87 08 b0 eb 2a 0e a2 30 4f 08 8b 0e 11 61 c2 2c 38 45
                                                                                                                                                                                                              Data Ascii: n-w*-C%oz,B&W})Y&Adm"R3Isl!Pe qdyFGv`|6di` R$;<3o|u)<<17tDfA+6p1mc9{h@",8@E*0Oa,8E


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              9192.168.2.449775172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC656OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/ham.png HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 156
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgStiVx6GI4LLJOk9ZTxhPZNVA_mHSSeVAf_c-XBbj9hT5qTU3bxyRjOF8Y_tLU9MnI2XLOz230
                                                                                                                                                                                                              x-goog-generation: 1736797107157457
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 156
                                                                                                                                                                                                              x-goog-hash: crc32c=O9Sdvg==
                                                                                                                                                                                                              x-goog-hash: md5=vQetl9fLXsQMoIQfiEjIfw==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:35 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:27 GMT
                                                                                                                                                                                                              ETag: "bd07ad97d7cb5ec40ca0841f8848c87f"
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qjlyL8n1pss6aEvlIWoeTy%2FLzBH8GaCKi16DS9QnY4AI%2Bq5B1vPSjyfs9oKXkEk7U2db%2F%2F9CZmq9cM2fx7GGe7WbozKzLnjQgqxEo%2BeWmOCq%2BxecjC32gNbt1S25Eg62yoBAXsHe%2FGc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c433821b43f793-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 36 37 26 6d 69 6e 5f 72 74 74 3d 31 36 35 33 26 72 74 74 5f 76 61 72 3d 36 34 38 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 32 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 33 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 35 31 35 38 33 26 63 77 6e 64 3d 31 39 37 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 38 61 34 66 39 66 31 62 31 62 38 33 62 30 32 30 26 74 73 3d 31 39 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1653&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1234&delivery_rate=1651583&cwnd=197&unsent_bytes=0&cid=8a4f9f1b1b83b020&ts=197&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC156INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 1b 04 03 00 00 00 cc b2 c1 7c 00 00 00 15 50 4c 54 45 00 00 00 15 35 6c 15 35 6c 15 35 6c 15 35 6c 15 35 6c 15 35 6c 91 7d cb 66 00 00 00 06 74 52 4e 53 00 c8 9e f1 be 96 3d 70 9e bc 00 00 00 30 49 44 41 54 28 cf 63 30 4b c3 0e 92 19 d2 70 01 b2 f4 04 29 61 07 aa 0c 83 19 38 0a 62 07 22 d4 0d 1d 3c f6 0c 66 80 33 4e c9 09 1d 72 f4 00 00 a7 ba 77 56 bc f8 72 dc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                              Data Ascii: PNGIHDR2|PLTE5l5l5l5l5l5l}ftRNS=p0IDAT(c0Kp)a8b"<f3NrwVrIENDB`


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              10192.168.2.449776172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC663OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/headerlogo.png HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1315
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRwNi6kFWBAVuD0Ayr8cHAbGpDMPCzMjagBqSRE7hXBP2QkoqtxSpco2thmlNSGxoM35G3Ueng
                                                                                                                                                                                                              x-goog-generation: 1736797111313224
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 1315
                                                                                                                                                                                                              x-goog-hash: crc32c=w9kyCg==
                                                                                                                                                                                                              x-goog-hash: md5=e7QlSRR5IcKp9iSpLECzeg==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:35 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:31 GMT
                                                                                                                                                                                                              ETag: "7bb42549147921c2a9f624a92c40b37a"
                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zhrssX6Ie3N%2F9lydNQT6oZcyDo0pW0gHA%2B4m4HJd%2FI8yJ3Q9haRo2ec0bWnRABkrpTdhrk5Crj2hbmzNYUMCV%2B8mDdE0yPx%2BD876Q0rgPtnXFH6NjFFiSSUqQ2Kr4E2RxiUJ0F8UmJs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43382392742f5-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 33 35 32 26 6d 69 6e 5f 72 74 74 3d 32 33 34 36 26 72 74 74 5f 76 61 72 3d 38 39 32 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 34 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 32 31 39 32 30 36 26 63 77 6e 64 3d 31 39 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 64 63 39 63 65 64 32 38 31 64 65 32 63 36 63 65 26 74 73 3d 32 31 32 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2352&min_rtt=2346&rtt_var=892&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1241&delivery_rate=1219206&cwnd=195&unsent_bytes=0&cid=dc9ced281de2c6ce&ts=212&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1315INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 46 00 00 00 2d 08 03 00 00 00 e5 4d 32 ef 00 00 00 99 50 4c 54 45 00 00 00 36 70 a9 8c ad ce e3 eb f4 c6 d6 e7 f1 f5 f9 70 99 c2 53 84 b6 28 66 a3 a9 c1 da d4 e0 ec 7d a3 c8 9a b7 d4 a9 c2 da 61 8f bc 8d ae cf 27 65 a3 44 7a b0 c7 d9 ff b7 cc e1 6f 98 c2 b2 cb ff e2 eb ff 12 3d 6c 7b a7 ff 6f 9f ff 70 9f ff 8d b3 ff 6f 98 c1 7f 98 b0 60 7f 9d a9 c6 ff bc d2 ff 9f b3 c5 20 4c 77 40 66 8a d9 e6 ff ef f3 f6 73 97 d4 6f 8b a7 8c a0 bb af bf ce f6 f9 ff 19 5b 9d 66 99 ff 00 32 63 00 29 51 33 5e a3 00 21 42 00 1d 3a 46 73 c1 f4 b4 0e 9d 00 00 00 2b 74 52 4e 53 00 df 80 20 40 10 9f bf ef 60 30 90 70 60 af 7f ef cf 5f 50 a0 80 30 f5 dd ef ef bf a0 80 9f 90 70 60 df bf 40 10 bf 90 80 50 10 85 6a b6 8f 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDRF-M2PLTE6ppS(f}a'eDzo=l{opo` Lw@fso[f2c)Q3^!B:Fs+tRNS @`0p`_P0p`@Pj


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              11192.168.2.449777172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC585OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/audio.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                              Referer: https://www.directkollife.top/
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1186INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Content-Length: 259
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgQgHmNKBzwM4yv3SXyBHdxLKBs6p-r2s6CnmlQ15WiZp1Btb0wYBym7OBusV9qhdaPZ
                                                                                                                                                                                                              x-goog-generation: 1735921551476535
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 259
                                                                                                                                                                                                              x-goog-hash: crc32c=U6UPRg==
                                                                                                                                                                                                              x-goog-hash: md5=0w8af+DcYiNU+o5Dj/cEug==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:19:05 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Fri, 03 Jan 2025 16:25:51 GMT
                                                                                                                                                                                                              ETag: "d30f1a7fe0dc622354fa8e438ff704ba"
                                                                                                                                                                                                              Age: 1230
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9l90ctyLdZREonVGqsrPxNbWIwM2Q3MIDHPG%2B%2FT%2BGpZygKj76QrSYwBxLA2rbpaCBtHMbhAIkZaZC1ElINn2evT0R52HbWRXxp6lGJXQYocinnnJkQu2C0EwUom2WfvhTBj9X6TdOP0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c433827978187d-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 36 30 26 6d 69 6e 5f 72 74 74 3d 31 36 35 30 26 72 74 74 5f 76 61 72 3d 36 33 38 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 31 36 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 36 38 37 38 36 31 26 63 77 6e 64 3d 31 35 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 34 31 61 66 31 31 31 63 36 38 35 64 39 36 64 26 74 73 3d 31 37 37 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1650&rtt_var=638&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1163&delivery_rate=1687861&cwnd=152&unsent_bytes=0&cid=441af111c685d96d&ts=177&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC259INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 70 65 61 6b 28 63 29 20 7b 0a 09 76 61 72 20 62 20 3d 20 6e 65 77 20 53 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 55 74 74 65 72 61 6e 63 65 2c 0a 09 09 61 20 3d 20 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 2e 67 65 74 56 6f 69 63 65 73 28 29 3b 0a 09 62 2e 76 6f 69 63 65 20 3d 20 61 5b 36 5d 2c 20 62 2e 76 6f 69 63 65 55 52 49 20 3d 20 22 6e 61 74 69 76 65 22 2c 20 62 2e 76 6f 6c 75 6d 65 20 3d 20 31 2c 20 62 2e 72 61 74 65 20 3d 20 31 2c 20 62 2e 70 69 74 63 68 20 3d 20 31 2c 20 62 2e 74 65 78 74 20 3d 20 63 2c 20 62 2e 6c 61 6e 67 20 3d 20 22 65 6e 22 2c 20 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 2e 73 70 65 61 6b 28 62 29 0a 20 20 7d 0a 20 20 0a 20 20 73 70 65 61 6b 28 22 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: function speak(c) {var b = new SpeechSynthesisUtterance,a = speechSynthesis.getVoices();b.voice = a[6], b.voiceURI = "native", b.volume = 1, b.rate = 1, b.pitch = 1, b.text = c, b.lang = "en", speechSynthesis.speak(b) } speak("Congratulation


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              12192.168.2.449778172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC416OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/fps.jpg HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1178INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 5714
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRwEzGeXHNyW5dh4FtUHDNR5pVSx-MqSfcFUmpGif_YV46fHJJtev2OMUpiPt7KCk8J2wPHLRs
                                                                                                                                                                                                              x-goog-generation: 1736797110036289
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 5714
                                                                                                                                                                                                              x-goog-hash: crc32c=Fdn6TA==
                                                                                                                                                                                                              x-goog-hash: md5=wIx5rraqYpyZXFJ92fDrxw==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:34 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:30 GMT
                                                                                                                                                                                                              ETag: "c08c79aeb6aa629c995c527dd9f0ebc7"
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpZoiV9QJJYBOGBfkgxetr8PR9YZSI7Xkq3qmSxWixwoxoL1u8P6gAa1I004MT957BIdrAlTCkaYcmsdWi41nR%2FySjo1c4%2BuCyj%2BUCzimGzMFej51k6NUCXZreVEZOW2HoRmCbIpu6g%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43383aa12443e-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 36 31 35 26 6d 69 6e 5f 72 74 74 3d 31 36 31 35 26 72 74 74 5f 76 61 72 3d 36 30 35 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 32 26 72 65 63 76 5f 62 79 74 65 73 3d 39 39 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 30 38 30 34 39 26 63 77 6e 64 3d 31 39 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 65 35 39 66 62 66 66 31 34 31 39 36 34 39 61 64 26 74 73 3d 31 35 35 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1615&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=994&delivery_rate=1808049&cwnd=195&unsent_bytes=0&cid=e59fbff1419649ad&ts=155&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1345INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 69 01 2c 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 00 06 01 05 02 03 04 07 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f7 f0 82 48 09 22 9a 2d 73 44 b1 18 7a 17 da
                                                                                                                                                                                                              Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwi,"3H"-sDz
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1369INData Raw: f1 16 44 89 d9 8a db f5 4a 65 65 7a 95 10 d7 93 b0 4b 78 ee ad 68 ce d8 e8 a3 f4 fb b0 ef 93 34 ca e4 51 44 ea fc 43 66 fa 92 8e 25 38 16 12 da 6f 24 83 a4 f1 76 e8 d1 9e 6b 9e 56 ad cc 66 91 7f 71 90 76 c4 65 fe a4 c0 9a 76 62 48 6c b2 76 26 44 75 e0 e8 46 ea d9 1b 59 c8 ae 65 a2 ae 93 18 c4 31 1a e0 5f ea 3f a7 e5 76 c5 16 ba 85 c5 55 82 fe 79 2b e5 27 97 1e ef 22 46 8d 14 39 1b 3d 43 29 84 45 87 56 82 48 2a 4b c1 f2 bd 46 f1 b9 4c 22 86 50 c1 5b 0f 2e 46 78 a6 4c 95 40 8c af bc 6f 6a d5 4a 50 b4 f6 25 8e 24 5f 56 c4 99 b3 99 e3 9a 11 b2 53 82 26 86 bf f5 a5 91 23 5e 4e db 0d f6 d7 8d ab f2 8d 78 da bf 28 d7 8d ab f2 8d 78 da bf 28 d5 cf a5 dd 81 a0 b2 b1 cb 1b 7a aa d0 b5 43 fc 27 34 44 7f ca bf d7 73 90 79 59 c2 ac c0 0f 37 fc e7 51 7c a6 c6 64 a1 d7
                                                                                                                                                                                                              Data Ascii: DJeezKxh4QDCf%8o$vkVfqvevbHlv&DuFYe1_?vUy+'"F9=C)EVH*KFL"P[.FxL@ojJP%$_VS&#^Nx(x(zC'4DsyY7Q|d
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1369INData Raw: c9 69 04 50 88 e4 5c 36 4f 7a 86 4c ab 49 db ab 3c 32 13 82 cf 70 44 6c fb b0 f5 3a 1d 3d 9c 32 09 5b 3a 7b 9b b7 37 fa 2e 7c 3f fe 43 29 4d a2 db 49 86 ce 24 0f 17 d6 ce e1 e0 e0 cf d3 b7 d6 38 92 1b fe 6b 4d e2 2f 0e 1b 25 05 e1 63 ea 7d e4 ef cf 29 5c 76 1e dd 1b bd e3 75 a4 80 d5 ed f6 b5 f2 6b 20 98 a6 b5 b5 aa 42 47 62 a3 90 7c 2c 6d 26 f5 76 59 11 50 98 3e 95 2d d8 67 15 dd 27 69 b9 16 5c cc 6d 1b b7 68 02 b1 2b ed f5 88 f8 f3 ec 38 50 e0 36 aa de 8e d3 b2 a2 30 00 13 bd e8 27 b1 52 dc 30 4f da 95 e3 2a 92 41 43 a8 2b 59 81 46 53 bd 50 4a 9b 85 c4 f5 12 d2 b3 08 cb a7 36 e1 d9 36 31 99 ef 11 61 eb e5 12 34 72 4a c6 f8 5e a5 64 08 d9 95 2a 8a bc 35 f4 be a7 52 a5 73 ab fc 65 9b 55 b1 dd 43 04 e8 d2 e6 56 55 f2 0e 06 1b 37 da 91 a5 c9 f3 b4 cf 5b 63
                                                                                                                                                                                                              Data Ascii: iP\6OzLI<2pDl:=2[:{7.|?C)MI$8kM/%c})\vuk BGb|,m&vYP>-g'i\mh+8P60'R0O*AC+YFSPJ661a4rJ^d*5RseUCVU7[c
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1369INData Raw: 4a e0 18 6a f5 31 c9 23 a0 30 0f 55 d2 ba ed 38 6c 1b cc 52 14 85 c5 22 d0 8e 43 0d 87 dc 0a b8 db 53 44 6e 63 a7 d1 54 00 22 9b 5d 0d 3e 46 98 3d 4f c4 7c 8d 4a a2 49 f1 b1 3d 2a 38 2a 5a 9a 96 f3 8b 13 4e ac ad f8 c0 b3 1f 6b 2a 00 30 57 8a 53 d0 1c c7 60 4d 4d 3c ae cb f0 c1 58 6a c7 31 ca 8d ef 42 99 cc dc 9b 0e a9 73 5b be 21 b7 dd 9a 75 ef d8 db 66 35 8f 6e e3 b0 fe 18 3f 7f 29 08 c2 21 a1 77 f9 9b a0 80 8d a0 84 dd 47 fa e2 72 80 38 e0 4a 95 2a 6d 24 af 84 90 40 12 9a 80 d5 04 bf 4e 52 a5 10 02 0d 3d ea 4d 8e a7 11 dd d8 82 16 c6 9a 0a 1c 9c 08 8a 41 0a 8c 00 5e 0f 88 83 66 6a 58 dc fb f6 91 81 d0 1b 8e 2b da 12 d5 e1 02 01 c9 2a 0c d4 c6 e3 db 00 cd 41 cd 80 d6 25 7a 90 67 76 a1 a0 00 ac c0 a2 ef 4b 06 2a e5 db d9 87 a3 db 9a 95 c5 1a ea 25 09 42
                                                                                                                                                                                                              Data Ascii: Jj1#0U8lR"CSDncT"]>F=O|JI=*8*ZNk*0WS`MM<Xj1Bs[!uf5n?)!wGr8J*m$@NR=MA^fjX+*A%zgvK*%B
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC262INData Raw: cf 2d 96 d3 9d b9 77 2a 2d 8a 16 f7 43 8c a1 25 ce 0c a4 cf c8 6f 16 1b 7a e6 2c b6 42 26 00 57 7d e2 8c 93 29 b6 92 99 9c 09 d4 af 59 26 f1 91 e5 01 d8 10 41 b1 1a 11 1e 98 cd f1 64 cb 99 cc 82 a7 cd 6d 1d bd 11 d6 91 be 93 7f 22 03 52 a4 ae d5 a8 80 04 1c 33 98 49 73 c8 0b 6c 89 9d 21 50 e8 65 ae 12 d0 ea b2 c6 20 fc f8 c6 71 9c 13 a4 64 79 46 47 94 76 60 7c 36 64 f9 69 e4 60 8a a1 a4 f4 fa a7 e0 c4 c7 a9 04 20 9e 85 ce 81 52 04 84 24 19 a5 a6 11 e3 3b 3c 86 c8 ce 33 80 6f 0d bb d6 b4 7c 9c 75 29 00 ed 17 8e d1 3c 1f d4 3c d9 b3 00 0f 31 98 0d 01 37 03 b8 74 d6 d1 f7 88 02 16 c0 82 44 66 9e 0f e0 41 97 2b 36 70 80 31 df 6d bd d3 63 1b 39 7b 03 68 b2 f0 1e c4 aa 9d 40 8c 17 c2 22 c2 2c 38 40 00 45 87 08 b0 eb 2a 0e a2 30 4f 08 8b 0e 11 61 c2 2c 38 45 87
                                                                                                                                                                                                              Data Ascii: -w*-C%oz,B&W})Y&Adm"R3Isl!Pe qdyFGv`|6di` R$;<3o|u)<<17tDfA+6p1mc9{h@",8@E*0Oa,8E


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              13192.168.2.449779172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC415OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/lg.jpg HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1173INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                              Content-Length: 1105
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRcMFZsy7b6VI8cpObSRxuPVxvAdGypBlMkHButnqk1uni8QNXok3zmonHAK4WyhIbh
                                                                                                                                                                                                              x-goog-generation: 1736797111313209
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 1105
                                                                                                                                                                                                              x-goog-hash: crc32c=/ME6OQ==
                                                                                                                                                                                                              x-goog-hash: md5=sPzus53RW1/6AGnAyFyL+A==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:34 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:31 GMT
                                                                                                                                                                                                              ETag: "b0fceeb39dd15b5ffa0069c0c85c8bf8"
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ubTmJXOblSgOJP8dty3klwbyd14CQK84nuQD3hAoMdudUjs1qJTgZ%2Bf0Cte9QY7X%2FqRwF2%2FI2y9SxLEf5rNTzAZ4ocTQjjjkaZ6yB%2FHcvjQNFKyC30SK7s2g6tQ1HH82gWgvK5Gi1I0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43383ca18efa1-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 38 34 37 26 6d 69 6e 5f 72 74 74 3d 31 38 34 34 26 72 74 74 5f 76 61 72 3d 36 39 39 26 73 65 6e 74 3d 34 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 39 39 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 35 38 31 36 34 26 63 77 6e 64 3d 31 37 36 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 61 36 32 31 38 65 62 61 31 32 31 33 32 37 39 34 26 74 73 3d 31 37 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1847&min_rtt=1844&rtt_var=699&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=993&delivery_rate=1558164&cwnd=176&unsent_bytes=0&cid=a6218eba12132794&ts=174&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC1105INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 01 08 08 08 08 09 08 09 0a 0a 09 0d 0e 0c 0e 0d 13 11 10 10 11 13 1c 14 16 14 16 14 1c 2b 1b 1f 1b 1b 1f 1b 2b 26 2e 25 23 25 2e 26 44 35 2f 2f 35 44 4e 42 3e 42 4e 5f 55 55 5f 77 71 77 9c 9c d1 ff c2 00 11 08 00 64 00 64 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 00 06 07 03 04 01 05 08 02 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 06 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 bf c0 00 00 00 00 00 00 00 0c 71 ea e3 52 5b
                                                                                                                                                                                                              Data Ascii: JFIF++&.%#%.&D5//5DNB>BN_UU_wqw++&.%#%.&D5//5DNB>BN_UU_wqwdd"3qR[


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              14192.168.2.449759172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC981OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: www.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                              Referer: https://www.directkollife.top/1ij6ean1r/l?btd=dHJrLmNvbG9ueS1zY29yZS1yZWxhdGVkLWRvbmtleS5ydW4&exptoken=MTczODYwNDQzMDE4NA%3D%3D&lang=en&lid=ef8c9604-531e-42b3-9b25-a22ef87058c9&ltd=dHJrLnN0b29kLXN1Y2gtZWxzZS1wZXJzb24ucnVu&pd2q=YTE9ZWY4Yzk2MDQtNTMxZS00MmIzLTliMjUtYTIyZWY4NzA1OGM5JmEyPTJkZjQzOGFmLTliNzQtNGY1MS04NzUwLTFjMjY2MTc0MzBhNyZhMz0&td=dHJrLnNsaWRlLWNyb3dkLXdpdGhvdXQtaGF2aW5nLnJ1bi9zbndkYXJ0Zg&lvc=b7aa4a56
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC918INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                                                                                              Last-Modified: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pnQGBPVRSU23tLKcXZT1i9RNj%2BS59TaipvhV20StST9nxNpERaCE6bRYCsDAUrv5e%2FTnImBrix5rzQ%2B054reWYgNxltt7kL2cE4Jh28keqVbBrg7kFDJkaNtotWz7Lzy1c39lE3bKs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c43383acb143aa-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1629&rtt_var=616&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1581&delivery_rate=1768625&cwnd=242&unsent_bytes=0&cid=8f1289d8ca2ab407&ts=3185&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:35 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              15192.168.2.449783172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC356OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                              Host: www.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:36 GMT
                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                              Content-Length: 2
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              Last-Modified: Mon, 03 Feb 2025 17:39:35 GMT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8V1r31dkBP%2B38IVo6LFE%2F6t%2BrDohFbszUIKXUwPF4e3PrbAdtmESzLGAwSW5tIi2wO0tlvdnkfzyvW9PoZ%2FHU5syY9qh3NT08FTAsiD1pPVvlDpJFl2WJ6js62MAE7UuOJP1stw9JkE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c433888baf15cb-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1505&min_rtt=1505&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=934&delivery_rate=1932495&cwnd=185&unsent_bytes=0&cid=c59638f25e26c50c&ts=242&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC2INData Raw: 4f 4b
                                                                                                                                                                                                              Data Ascii: OK


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              16192.168.2.449784172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC416OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/ham.png HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC1185INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:36 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 156
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgStiVx6GI4LLJOk9ZTxhPZNVA_mHSSeVAf_c-XBbj9hT5qTU3bxyRjOF8Y_tLU9MnI2XLOz230
                                                                                                                                                                                                              x-goog-generation: 1736797107157457
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 156
                                                                                                                                                                                                              x-goog-hash: crc32c=O9Sdvg==
                                                                                                                                                                                                              x-goog-hash: md5=vQetl9fLXsQMoIQfiEjIfw==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:35 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:27 GMT
                                                                                                                                                                                                              ETag: "bd07ad97d7cb5ec40ca0841f8848c87f"
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WzJ%2Fo8El%2FJTSlhhpehDIK4JFXrRgRaSyT9TL99G2VXgVlTVi5s%2BX6vN2fAMA55ROi%2BrTeuKlc0Es4W2xjf62%2BYRLBotbMDFYw%2B%2Buh6IS3xjcxG4QP%2BCf1oB1XFKjGmshTxBjzQai4Yw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4338b0c104345-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 35 39 34 26 6d 69 6e 5f 72 74 74 3d 31 35 39 31 26 72 74 74 5f 76 61 72 3d 36 30 32 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 39 39 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 38 30 38 30 34 39 26 63 77 6e 64 3d 32 32 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 36 38 33 63 30 35 63 66 64 30 34 32 36 66 65 26 74 73 3d 34 34 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1591&rtt_var=602&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=994&delivery_rate=1808049&cwnd=225&unsent_bytes=0&cid=4683c05cfd0426fe&ts=443&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC156INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 1b 04 03 00 00 00 cc b2 c1 7c 00 00 00 15 50 4c 54 45 00 00 00 15 35 6c 15 35 6c 15 35 6c 15 35 6c 15 35 6c 15 35 6c 91 7d cb 66 00 00 00 06 74 52 4e 53 00 c8 9e f1 be 96 3d 70 9e bc 00 00 00 30 49 44 41 54 28 cf 63 30 4b c3 0e 92 19 d2 70 01 b2 f4 04 29 61 07 aa 0c 83 19 38 0a 62 07 22 d4 0d 1d 3c f6 0c 66 80 33 4e c9 09 1d 72 f4 00 00 a7 ba 77 56 bc f8 72 dc 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                              Data Ascii: PNGIHDR2|PLTE5l5l5l5l5l5l}ftRNS=p0IDAT(c0Kp)a8b"<f3NrwVrIENDB`


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              17192.168.2.449785172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC405OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/audio.js HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC1188INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:36 GMT
                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                              Content-Length: 259
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgQgHmNKBzwM4yv3SXyBHdxLKBs6p-r2s6CnmlQ15WiZp1Btb0wYBym7OBusV9qhdaPZ
                                                                                                                                                                                                              x-goog-generation: 1735921551476535
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 259
                                                                                                                                                                                                              x-goog-hash: crc32c=U6UPRg==
                                                                                                                                                                                                              x-goog-hash: md5=0w8af+DcYiNU+o5Dj/cEug==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:19:05 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Fri, 03 Jan 2025 16:25:51 GMT
                                                                                                                                                                                                              ETag: "d30f1a7fe0dc622354fa8e438ff704ba"
                                                                                                                                                                                                              Age: 1231
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2FIbDH%2BQNjUKDuzyhDJu57NrkSTGoWIJRzTEYJ2ABppAg6nB7HYgQF1oXxwsBC%2Bi26BHpfjtYbajJ0XochkocaoaBuZkeDrPqxxREBGvJcYLksJCJiojQhhLeCW7ojMDKuGL%2Fb8syJ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4338b0fb77ca8-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC215INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 36 33 26 6d 69 6e 5f 72 74 74 3d 31 39 35 37 26 72 74 74 5f 76 61 72 3d 37 34 36 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 30 26 72 65 63 76 5f 62 79 74 65 73 3d 39 38 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 35 35 36 33 33 26 63 77 6e 64 3d 32 34 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 33 36 66 30 66 62 35 66 64 35 65 66 33 61 35 38 26 74 73 3d 34 32 31 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1963&min_rtt=1957&rtt_var=746&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=983&delivery_rate=1455633&cwnd=241&unsent_bytes=0&cid=36f0fb5fd5ef3a58&ts=421&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC259INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 70 65 61 6b 28 63 29 20 7b 0a 09 76 61 72 20 62 20 3d 20 6e 65 77 20 53 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 55 74 74 65 72 61 6e 63 65 2c 0a 09 09 61 20 3d 20 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 2e 67 65 74 56 6f 69 63 65 73 28 29 3b 0a 09 62 2e 76 6f 69 63 65 20 3d 20 61 5b 36 5d 2c 20 62 2e 76 6f 69 63 65 55 52 49 20 3d 20 22 6e 61 74 69 76 65 22 2c 20 62 2e 76 6f 6c 75 6d 65 20 3d 20 31 2c 20 62 2e 72 61 74 65 20 3d 20 31 2c 20 62 2e 70 69 74 63 68 20 3d 20 31 2c 20 62 2e 74 65 78 74 20 3d 20 63 2c 20 62 2e 6c 61 6e 67 20 3d 20 22 65 6e 22 2c 20 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 2e 73 70 65 61 6b 28 62 29 0a 20 20 7d 0a 20 20 0a 20 20 73 70 65 61 6b 28 22 43 6f 6e 67 72 61 74 75 6c 61 74 69 6f 6e
                                                                                                                                                                                                              Data Ascii: function speak(c) {var b = new SpeechSynthesisUtterance,a = speechSynthesis.getVoices();b.voice = a[6], b.voiceURI = "native", b.volume = 1, b.rate = 1, b.pitch = 1, b.text = c, b.lang = "en", speechSynthesis.speak(b) } speak("Congratulation


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              18192.168.2.449786172.67.167.974431012C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC423OUTGET /bundles/34bb6080-b3ce-4817-9053-3caba27a06ee/static/r_brand/cch/headerlogo.png HTTP/1.1
                                                                                                                                                                                                              Host: cdn.directkollife.top
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC1175INHTTP/1.1 200 OK
                                                                                                                                                                                                              Date: Mon, 03 Feb 2025 17:39:36 GMT
                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                              Content-Length: 1315
                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                              X-GUploader-UploadID: AFIdbgRwNi6kFWBAVuD0Ayr8cHAbGpDMPCzMjagBqSRE7hXBP2QkoqtxSpco2thmlNSGxoM35G3Ueng
                                                                                                                                                                                                              x-goog-generation: 1736797111313224
                                                                                                                                                                                                              x-goog-metageneration: 1
                                                                                                                                                                                                              x-goog-stored-content-encoding: identity
                                                                                                                                                                                                              x-goog-stored-content-length: 1315
                                                                                                                                                                                                              x-goog-hash: crc32c=w9kyCg==
                                                                                                                                                                                                              x-goog-hash: md5=e7QlSRR5IcKp9iSpLECzeg==
                                                                                                                                                                                                              x-goog-storage-class: REGIONAL
                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                              Access-Control-Expose-Headers: Content-Type
                                                                                                                                                                                                              Expires: Mon, 03 Feb 2025 18:39:35 GMT
                                                                                                                                                                                                              Cache-Control: public, max-age=14400
                                                                                                                                                                                                              Last-Modified: Mon, 13 Jan 2025 19:38:31 GMT
                                                                                                                                                                                                              ETag: "7bb42549147921c2a9f624a92c40b37a"
                                                                                                                                                                                                              Age: 1
                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c2W53VpEtiM3EBTNnd9VyhXd9Mv4B2XVj5F6YHgarNqrFUYXhl3uNmY8Hlaem22rlaq33OkQa2YDvIge0rGfaQibrl4hLQCtH%2FNWogf%2BzNpvG0Jcag2VtAeVapSL1t3UkjpMkPM2jdY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                              CF-RAY: 90c4338b09a7428b-EWR
                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC217INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 33 31 35 33 26 6d 69 6e 5f 72 74 74 3d 31 39 39 36 26 72 74 74 5f 76 61 72 3d 31 35 37 35 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 34 31 26 72 65 63 76 5f 62 79 74 65 73 3d 31 30 30 31 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 34 36 32 39 32 35 26 63 77 6e 64 3d 32 34 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 63 39 61 30 62 30 65 36 33 62 39 38 32 66 32 26 74 73 3d 34 31 33 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                                                                                                                              Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=3153&min_rtt=1996&rtt_var=1575&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1001&delivery_rate=1462925&cwnd=241&unsent_bytes=0&cid=cc9a0b0e63b982f2&ts=413&x=0"
                                                                                                                                                                                                              2025-02-03 17:39:36 UTC1315INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 46 00 00 00 2d 08 03 00 00 00 e5 4d 32 ef 00 00 00 99 50 4c 54 45 00 00 00 36 70 a9 8c ad ce e3 eb f4 c6 d6 e7 f1 f5 f9 70 99 c2 53 84 b6 28 66 a3 a9 c1 da d4 e0 ec 7d a3 c8 9a b7 d4 a9 c2 da 61 8f bc 8d ae cf 27 65 a3 44 7a b0 c7 d9 ff b7 cc e1 6f 98 c2 b2 cb ff e2 eb ff 12 3d 6c 7b a7 ff 6f 9f ff 70 9f ff 8d b3 ff 6f 98 c1 7f 98 b0 60 7f 9d a9 c6 ff bc d2 ff 9f b3 c5 20 4c 77 40 66 8a d9 e6 ff ef f3 f6 73 97 d4 6f 8b a7 8c a0 bb af bf ce f6 f9 ff 19 5b 9d 66 99 ff 00 32 63 00 29 51 33 5e a3 00 21 42 00 1d 3a 46 73 c1 f4 b4 0e 9d 00 00 00 2b 74 52 4e 53 00 df 80 20 40 10 9f bf ef 60 30 90 70 60 af 7f ef cf 5f 50 a0 80 30 f5 dd ef ef bf a0 80 9f 90 70 60 df bf 40 10 bf 90 80 50 10 85 6a b6 8f 00 00
                                                                                                                                                                                                              Data Ascii: PNGIHDRF-M2PLTE6ppS(f}a'eDzo=l{opo` Lw@fso[f2c)Q3^!B:Fs+tRNS @`0p`_P0p`@Pj


                                                                                                                                                                                                              020406080s020406080100

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              020406080s0.0050100MB

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:12:39:14
                                                                                                                                                                                                              Start date:03/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:12:39:17
                                                                                                                                                                                                              Start date:03/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,11626249202248337348,9825244603835026133,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                              Start time:12:39:24
                                                                                                                                                                                                              Start date:03/02/2025
                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://kfafhpt.com/Qkay6Ooe"
                                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true
                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                              No disassembly