Edit tour

Windows Analysis Report
https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z

Overview

General Information

Sample URL:https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z
Analysis ID:1613262
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1828,i,10876008150740969365,11341645373394169404,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cy&fp=a3db7cd464228025d120ca597c81b5f2Avira URL Cloud: Label: phishing
Source: http://dyetui.com/f.php?e=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&fp=-7Avira URL Cloud: Label: phishing
Source: https://pephytriastared.com/landers/vpn_prop_orange_c/en/jquery.min.jsAvira URL Cloud: Label: malware
Source: https://pephytriastared.com/favicon.icoAvira URL Cloud: Label: malware
Source: http://dyetui.com/js/fingerprint/iife.min.jsAvira URL Cloud: Label: phishing
Source: http://dyetui.com/favicon.icoAvira URL Cloud: Label: phishing
Source: http://dyetui.com/f2.php?e=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%3D&vs=1280:907&ds=1280:1024&sl=0:0&os=f&nos=fAvira URL Cloud: Label: phishing
Source: https://pephytriastared.com/landers/vpn_prop_orange_c/en/aff_iAvira URL Cloud: Label: malware
Source: https://pephytriastared.com/landers/vpn_prop_orange_c/en/dl.min.js.htmlAvira URL Cloud: Label: malware

Phishing

barindex
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and redirecting the user to a suspicious domain. The use of obfuscated URLs and the collection of sensitive user data (screen size, window size, and screen position) further increase the risk. Overall, this script demonstrates malicious intent and poses a significant threat to the user's security and privacy.
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated URLs. The script attempts to redirect the user to a suspicious domain ('http://dyetui.com/f.php') and includes a fallback mechanism that could be used to bypass security measures. Additionally, the script collects the user's fingerprint data and appends it to the redirect URL, which could be used for tracking or other malicious purposes. Overall, the combination of these behaviors indicates a high-risk script that should be further investigated.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://pephytriastared.com/click.php?key=s6o47ljy... This script exhibits several high-risk behaviors, including data exfiltration and the use of obfuscated URLs. The script sets the 'src' attribute of an element with the ID 'dload' to a URL that appears to be a tracking or affiliate link, which could be used to collect sensitive user data or redirect the user to a malicious site. The URL contains multiple parameters that are likely used for tracking and analytics purposes, and the URL itself is heavily obfuscated, making it difficult to determine its true purpose. Additionally, the script uses a setTimeout function to delay the execution of this behavior, which could be an attempt to bypass security measures. Overall, the combination of data exfiltration, obfuscated URLs, and delayed execution suggests a high-risk script that should be further investigated.
Source: http://dyetui.com/f.php?e=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 Parser: No favicon
Source: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: ddossecrets.com to http://dyetui.com/f.php?e=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
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.106.160
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.106.160
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.106.160
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.106.160
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 12 Feb 2025 15:34:27 GMTserver: Apachevary: Accept-Encodingcontent-encoding: gzipcontent-length: 1203content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 57 5b 73 da 38 18 7d 4e 66 f2 1f 34 74 66 21 d3 2d d8 e6 b2 4d 02 d9 69 02 22 31 b1 53 7c 05 bf ec 18 49 c6 17 f9 52 5b 80 4d 27 ff bd 32 90 76 bb fb b0 fb dc 89 5f 6c 49 e7 48 df 91 e7 1c d9 43 9f c5 f4 f6 e2 7c e8 13 17 d7 77 16 30 4a 6e 31 4e 8b 82 a0 9c b0 a2 8d d2 78 d8 39 76 f3 f1 02 e5 41 c6 00 ab 32 32 6a 30 52 b2 4e e8 6e dd 63 6f 03 14 39 1a 35 3a 61 d1 f1 82 64 4d f2 2c 0f 12 d6 09 02 8f b4 e3 20 69 87 45 e3 76 d8 39 62 ff 73 2e 0e d8 ba 39 c8 09 0e 72 82 d8 5f 34 48 22 30 02 4d 9f b1 ec ba d3 c1 15 61 9b a0 2e ae e3 b5 33 3f fb 93 8c 7a cb f0 41 5a 57 d3 8f 15 62 f7 41 39 97 3f 39 63 39 e9 5d 79 a1 26 d8 89 96 e1 85 35 56 a6 da 83 2a fa 0c 3d c8 c2 4a 67 92 1d fb d3 79 57 4b 55 db ca 5d ea 8c 97 b1 d6 77 a0 a6 58 13 ab 50 a8 2c ae c6 b2 eb 8a 59 8a a7 16 54 17 77 b1 62 d1 1c d1 68 8f a8 3c 58 4d fd 89 66 96 ba bd 70 76 9a a0 4a 66 55 6c 49 78 37 d0 4c 31 20 16 7c 36 a7 e2 c4 8c e7 b9 6e 8b 85 4e f1 e7 d5 b4 bf b0 27 58 72 44 f5 7e 6e 45 a5 6a 5e e9 c6 22 92 b4 48 db 18 93 8f f9 d2 7a 2c 9f 24 6d e0 40 5a 99 10 f6 08 55 2a 45 b0 22 23 56 5d 0c e5 c0 b4 b3 99 6d c0 82 df 65 67 af e9 c4 a6 8a 1b b3 2f 73 5b 2e b4 05 aa 34 88 fa ba a9 d9 8e b4 2e 15 63 b9 9d 53 ba 70 62 4b 37 a7 d9 17 6c f6 7a 48 2a f7 aa 0d 3f 3b b1 e8 22 f1 53 17 85 fe 4c b3 e9 16 05 1f b7 ab 50 dd 9a 66 b1 c5 89 4f 89 01 77 66 a4 16 78 4c c5 95 5d 46 c4 c0 c6 d2 a6 4b 23 ee cf 08 85 f7 86 a8 4d 9c 48 1e 28 09 ed a2 08 4a 04 aa 85 33 91 e7 96 99 2d e6 c9 a7 ad 3e d9 89 56 34 a9 48 02 75 db a4 7d 77 3c 11 89 35 df 2d 13 6b 67 45 51 17 9b 72 6f 26 5c 3d a8 b1 bf 70 e3 32 76 20 a4 8e 24 eb ae 20 8b ce 83 ca b5 d3 99 11 d2 fd 6a 7a 75 a7 c5 5a 68 4d 70 36 ef 62 a6 d9 e5 64 15 ab 11 12 61 d7 88 b0 65 08 3d c1 8e a0 65 8c ef 16 c8 80 cf 3a bc 1b f0 bd 86 73 c1 7f 52 a7 4a 77 d9 55 24 c3 50 67 86 29 3e 9a b6 9c 2c 13 fa 4c cc 2c b1 6c 9a eb 13 1a bb 53 18 6a 7b d4 c3 86 b3 31 ec d2 58 41 4a 15 5b 76 d5 48 1b 28 e2 dd d8 d9 cb 8a 99 f8 01 7e 50 44 2b 84 f7 73 1b ef 48 82 37 08 5a b2 3b 95 9f cc 09 e3 3c 5c 3d 43 ad 9c 09 f4 91 58 d6 d6 a6 2a 43 76 bf af 84 ce d6 0e 61 65 08 73 e9 d9 16 dd d5 58 4d d5 bd d9 77 f6 b4 98 77 fd 2e 96 58 e4 18 aa 45 0c d9 24 76 e9 ea a1 5f 3d 49 a8 fa ad 79 73 71 7e 71 de e9 00 9d 30 e0 02 16 c4 24 dd 30 90 7a a0 2b 08 20 0e 28 0d b8 31 d3 04 17 80 a5 80 94 04 6d 18 e1 c0 57 9f 80 c0 03 cc 27 e0 6f 06 04 59 9e c6 9c 05 3c 37 a0 05 f0 d2 1c 14 69 4c 38 c5 2d d2 e4 e2 dc db 24 88 05 69 c2 c7 29 5d b9 28 d2 4e 73 b5 2e c1 d7 8b f3 b3 5d 90 e0 74 d7 a6 29 72 6b 58 3b 27 19 75 11 69 fd 64 cd f7 4d 2f 1b 7d f8 a3 79 c9 eb 7f a9 25 b0 bc 3a b0 79 ad 05 03 39 ce 8d 93 94 11 28 08 3b 35 5a ff 5c f2 f7 5a 66 3d c7 59 6d 7e 2f fb 7c 2a 7d 04 e0 0f 41 b2 ce 8b 71 71 eb 6b 9c 26 01 4b 79 d7 fa ba 2e be 20 2f 07 ea 77 1a 7f 3e
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 12 Feb 2025 15:34:28 GMTserver: Apachelast-modified: Tue, 22 Oct 2024 03:25:40 GMTetag: "85c0-6250852d63500-gzip"accept-ranges: bytesvary: Accept-Encodingcontent-encoding: gzipcontent-length: 14345content-type: application/javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad fc 08 59 9c 84 3e d2 3e f7 09 c3 9a 19 45 ce c0 7f 7a 2a d7 70 1b 84 32 2f a8 c6 86 ae 86 86 19 0e 12 8f f9 71 54 73 99 3f 88 87 1b f1 87 70 23 5e 5e 56 32 c0 a0 e2 50 95 39 5c 37 ee 29 69 fd 18 89 38 88 27 23 56 1b 9a d1 e7 7b ff 34 c4 38 85 f1 a4 66 99 ae 2b fb 6a a0 bc 7d 2b b3 6e d0 33 7c fc 51 36 52 fc d8 54 f5 6b e6 68 e4 4e e4 18 03 af e6 55 2b d3 8d 0c d5 4a 2c 33 15 38 aa 61 d1 2d 76 2f c7 4f 4f 72 6c a0 1d cf 89 98 a2 c8 72 de b5 40 35 d1 b9 ac b4 43 5d 8d c3 c9 8f 44 0e 6b 3e 7b 40 6d 8a 32 b5 cc d8 1a ca be f2 c3 c4 9f e9 34 87 b6 ca d0 f1 30 0c ee 5f 05 4f 08 9c 8f e1 06 ab d9 81 cf 36 03 99 d5 c6 a6 9b 30 a5 2d fb 46 fa ac 02 0d 3f 8a 4d df 62 c1 6d 25 de f4 db e8 01 fa 25 97 a7 83 51 d5 8a a2 a0 59 e6 cb 8e 6a 29 d3 44 96 43 23 4c 07 08 b5 3c 3d 75 7b 00 e0 bd 50 08 b8 c0 24 a4 7c 81 0b 46 4a c5 18 a8 8e f1 c3 35 fb cc 6d 6b 6a 84 31 6d 97 c8 c3 b9 95 f5 b7 41 57 eb 29 bc 8f 95 a0 ab f7 b2 39 a1 e7 a9 8a 31 88 da dd 9e 1a 8c e8 67 9a 65 9a c6 0f 6a bd 6d c9 9a a2 f2 b2 78 d4 15 55 64 e3 b9 ae 4c 55 29 6b 49 32 0c a2 09 f4 f9 7c e2 f5 03 17 34 60 76 c5 63 cd 89 59 68 c6 41 d8 5b 40 b6 44 0b 53 45 35 37 4a f3 62 e5 b9 39 7c f2 3c c9 e2 7d 8b d3 6e d1 28 5f 00 81 dd 30 04 09 4b fb cc 17 6d 56 b0 c6 4d 37 64 a6 3d a9 b0 07 66 25 31 96 59 4d 52 36 88 d2 37 4c 42 d3 d0 54 0b e3 83 47 c7 d0 14 45 75 36 14 22 0b aa 9c 16 0b d2 03 a3 fe 96 40 36 c3 5a d6 7b f1 c6 db 06 75 02 22 cb 02 f5 07 62 29 84 8a aa 29 6d 41 89 48 5d 02 50 96 83 06 75 9a 5e a2 23 25 9b 8c 8d e8 de 21 da 0b 81 50 80 56 2d a3 2b 9a 55 03 41 5b 3d 85 23 aa fc b0 4c 30 04 ad cd 7f f4 76 60 58 1b 7d f4 f0 6e 83 27 34 db 69 85 4e 8d d3 c4 f2 b2 fa 83 17 6f 53 a3 2a 35 d9 5e d2 a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 12 Feb 2025 15:34:29 GMTserver: Apachelast-modified: Tue, 22 Oct 2024 03:25:40 GMTetag: "85c0-6250852d63500-gzip"accept-ranges: bytesvary: Accept-Encodingcontent-encoding: gzipcontent-length: 14345content-type: application/javascriptconnection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad fc 08 59 9c 84 3e d2 3e f7 09 c3 9a 19 45 ce c0 7f 7a 2a d7 70 1b 84 32 2f a8 c6 86 ae 86 86 19 0e 12 8f f9 71 54 73 99 3f 88 87 1b f1 87 70 23 5e 5e 56 32 c0 a0 e2 50 95 39 5c 37 ee 29 69 fd 18 89 38 88 27 23 56 1b 9a d1 e7 7b ff 34 c4 38 85 f1 a4 66 99 ae 2b fb 6a a0 bc 7d 2b b3 6e d0 33 7c fc 51 36 52 fc d8 54 f5 6b e6 68 e4 4e e4 18 03 af e6 55 2b d3 8d 0c d5 4a 2c 33 15 38 aa 61 d1 2d 76 2f c7 4f 4f 72 6c a0 1d cf 89 98 a2 c8 72 de b5 40 35 d1 b9 ac b4 43 5d 8d c3 c9 8f 44 0e 6b 3e 7b 40 6d 8a 32 b5 cc d8 1a ca be f2 c3 c4 9f e9 34 87 b6 ca d0 f1 30 0c ee 5f 05 4f 08 9c 8f e1 06 ab d9 81 cf 36 03 99 d5 c6 a6 9b 30 a5 2d fb 46 fa ac 02 0d 3f 8a 4d df 62 c1 6d 25 de f4 db e8 01 fa 25 97 a7 83 51 d5 8a a2 a0 59 e6 cb 8e 6a 29 d3 44 96 43 23 4c 07 08 b5 3c 3d 75 7b 00 e0 bd 50 08 b8 c0 24 a4 7c 81 0b 46 4a c5 18 a8 8e f1 c3 35 fb cc 6d 6b 6a 84 31 6d 97 c8 c3 b9 95 f5 b7 41 57 eb 29 bc 8f 95 a0 ab f7 b2 39 a1 e7 a9 8a 31 88 da dd 9e 1a 8c e8 67 9a 65 9a c6 0f 6a bd 6d c9 9a a2 f2 b2 78 d4 15 55 64 e3 b9 ae 4c 55 29 6b 49 32 0c a2 09 f4 f9 7c e2 f5 03 17 34 60 76 c5 63 cd 89 59 68 c6 41 d8 5b 40 b6 44 0b 53 45 35 37 4a f3 62 e5 b9 39 7c f2 3c c9 e2 7d 8b d3 6e d1 28 5f 00 81 dd 30 04 09 4b fb cc 17 6d 56 b0 c6 4d 37 64 a6 3d a9 b0 07 66 25 31 96 59 4d 52 36 88 d2 37 4c 42 d3 d0 54 0b e3 83 47 c7 d0 14 45 75 36 14 22 0b aa 9c 16 0b d2 03 a3 fe 96 40 36 c3 5a d6 7b f1 c6 db 06 75 02 22 cb 02 f5 07 62 29 84 8a aa 29 6d 41 89 48 5d 02 50 96 83 06 75 9a 5e a2 23 25 9b 8c 8d e8 de 21 da 0b 81 50 80 56 2d a3 2b 9a 55 03 41 5b 3d 85 23 aa fc b0 4c 30 04 ad cd 7f f4 76 60 58 1b 7d f4 f0 6e 83 27 34 db 69 85 4e 8d d3 c4 f2 b2 fa 83 17 6f 53 a3 2a 35 d9 5e d2 a
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKdate: Wed, 12 Feb 2025 15:34:29 GMTserver: Apachevary: Accept-Encodingcontent-encoding: gzipcontent-length: 989content-type: text/html; charset=UTF-8connection: closeData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 95 5b 6f db 36 14 c7 df 0b f4 3b 08 19 b6 b4 33 16 53 92 5d cc 6d dc a1 ae 2e 8e 6c 31 b1 4c 52 16 5f 06 8a 94 23 c9 d4 a5 12 e3 5b bb ef 3e 3b 4e 81 dc 1e 36 be 08 fa 93 bf a3 3f 75 78 78 2e 53 55 c8 cf 6f df 5c a6 09 13 c7 a7 ca 94 4c 3e 0b 51 b5 6d c2 9b 44 b5 17 bc 2a 2e bb 27 f9 30 df f2 26 ab 95 a6 76 75 32 3c 53 c9 56 75 73 b6 66 27 f5 ec b0 60 cd 1a ad 49 44 d6 24 5c fd 2d b3 72 a5 0d b5 f3 54 a9 fa 63 b7 2b 76 89 ba cb 8e 01 bb 4b e3 a2 4e eb bf 92 21 90 8b 7e 38 5d 0a 16 58 6e 3e 9e 85 30 66 4b b7 ec 0d 96 32 0d 26 3a ac b9 5b 83 39 f0 9b 68 45 00 77 3c 28 40 4d 84 a1 6a e4 78 1e 05 5e 3e dd 29 9f 3b b0 f2 89 83 90 5d e7 c8 72 74 96 c3 2d 2a e5 58 94 fe 6e 0a 5a 43 00 69 33 bd fe 1a 94 bc 09 4b aa 08 5e f5 b0 2e af 45 21 10 95 32 82 ee 46 a7 21 06 f1 e2 16 44 87 e8 c2 ed 99 5c 7a fd c8 94 64 62 78 0c b9 5b 46 0c 1a 90 32 ea 93 62 1b 20 63 f0 2d 2c 1d 10 60 18 46 fb f4 3a 91 b7 7d 6a d6 25 cf 05 89 f3 f4 e6 7a 81 d7 10 f3 fd b5 25 54 88 b7 db 39 ee a7 d0 1e d4 73 c3 bb 99 ad a8 85 73 b2 8e 2d e2 60 17 a6 b4 20 29 23 a3 2b bc 17 16 31 82 76 6a 8e 64 a0 7b 0d db db 46 e8 f6 0b df a9 7b 78 41 c1 dc de f4 84 bd fd c0 f5 2f 7d df a4 3a df 8f 30 c1 0a 4c 4c 6e 42 93 ef e1 78 14 31 ac 6a df a5 2a c2 b4 e2 39 ee 43 d0 cf 92 d5 a0 3a e8 e9 bc a4 ad 1f aa 96 59 f4 2a ce 3d 87 95 9e 3f 97 a3 08 b9 fd 49 20 bd 20 58 a9 3b 94 af 1a 16 7a 10 01 a2 66 a4 ea 13 24 42 6e ca 35 77 66 66 6c a8 6f dc 14 d3 b9 5b af e9 4a 4c b0 19 98 33 63 3b 0d 0a e2 c1 3d 6e 62 5c 5b cc 26 25 1d 8b 35 2d 45 36 77 68 1a 49 0a e3 b9 b2 91 4d eb 24 ac ad 78 ec ef 90 ed cd 42 72 65 4c 4c a7 e5 85 94 10 6c ef 84 1d 84 d8 a9 15 b6 84 15 97 51 13 e8 02 71 94 46 71 e1 40 0c a0 4b 43 d1 83 c6 e0 c6 c7 de 86 93 ba 40 7a 3a 23 40 ff 40 dd 20 83 20 c8 f9 5e 5c a1 55 7d 03 09 75 af 43 ba 8e 31 b1 fc 02 eb f3 50 5c 51 e3 cf 0d 5d c8 d2 5f 04 16 91 f5 57 26 23 83 e9 29 9b ed 06 5f 85 eb e4 f1 82 7c 40 87 13 72 70 6e 51 44 73 11 82 86 8c c5 c4 27 5e 03 c1 cc 38 c4 d8 53 94 ce 23 73 54 08 67 64 11 e2 58 11 22 0e 1c a7 21 73 a1 8e 76 83 59 ec 44 5b 86 82 b9 70 e8 6c 7a c8 0d 2d 53 12 8e bd 46 b8 94 71 db 19 21 fd cb da 2f 82 3d 0c d3 bb 19 48 25 b7 fd 1e 09 f5 1d 46 e0 57 d3 3a ff 74 aa 9a 75 7b 2c 95 df d6 ed f0 bc b3 c9 4a 51 6d 2e b2 b2 4c 9a 30 13 2a d5 3a da f9 c7 a7 fa 38 c9 6e 53 f5 00 8b 13 2c 1e c1 87 9a 4c 92 f2 62 f3 12 7f 98 49 1f 07 68 e5 7d 80 56 3e 0f b0 78 8d 8d 1e a8 ea f4 d9 aa 1d 2e 8f db 78 fb 26 5b be 7b 46 7f 1e 6a af 18 7a af 7d 7f 04 ab f3 4f da 3f 2f e1 e8 25 7c f2 fc 2a 7d f4 53 3e a8 e5 4f 47 ff d5 cf 1f ef 5e 11 7f 07 17 fa 7b ed c7 0f ed c5 0f 79 99 9f cb 17 d2 89 fe fe c4 d3 ff dd e8 73 5b 27 f5 75 5f d1 33 5f a7 f3 f1 d4 d8 f8 11 ff aa b3 b7 6f 1e 96 cb 8a 33 95 55 e5 45 93 d4 92 f1 e4 dd 93 4b bd b3 6e 3b a2 ed b4 b2 53 b5
Source: global trafficHTTP traffic detected: GET /LexipolLeaks/Lexipol.7z HTTP/1.1Host: data.ddosecrets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fle&oit=3&cp=10&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flexi&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fl&oit=3&cp=9&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddos&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddoss&oit=3&cp=13&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddosse&oit=3&cp=14&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossec&oit=3&cp=15&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecr&oit=3&cp=16&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecre&oit=3&cp=17&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets&oit=3&cp=19&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.&oit=3&cp=20&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.com&oit=3&cp=23&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /article/lexipolleaks HTTP/1.1Host: ddossecrets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc0NDY1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGhudm4zYjN0bzE1dHNucTgwNml2NDMiLCJuYmYiOjE3MzkzNzQ0NjUsInRzIjoxNzM5Mzc0NDY1NzYxODM2fQ.CgLvQmQ6m37EDdZFDiEX0Eqo5OBc-CC3vhFmLiKj3bA&sid=d7225447-e956-11ef-ac7f-aa0fcda9204b HTTP/1.1Host: ddossecrets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ddossecrets.com/article/lexipolleaksAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid=d7225447-e956-11ef-ac7f-aa0fcda9204b
Source: global trafficHTTP traffic detected: GET /click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5 HTTP/1.1Host: pephytriastared.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://dyetui.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landers/vpn_prop_orange_c/en/dl.min.js.html HTTP/1.1Host: pephytriastared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
Source: global trafficHTTP traffic detected: GET /landers/vpn_prop_orange_c/en/jquery.min.js HTTP/1.1Host: pephytriastared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
Source: global trafficHTTP traffic detected: GET /landers/vpn_prop_orange_c/en/aff_i HTTP/1.1Host: pephytriastared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pephytriastared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=le&oit=1&cp=2&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lex&oit=1&cp=3&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=qr25E7lN3dG5xPLupXVWCo0SuAaT1t-5PYhkQ0mQtbs-PE0EO_raXQsGocF2dz62gDZYczTFb7-Q1bfWj4tAb52glDj0oaxN9SUxYTI2SSya9ZJoG3QG0pbC7A8GFQLG-SUuUa3CT7KHDnOnK9jslvH3uyWFd5G_BpTLSH3qQH9cw41XjDtpmvYwJgeQKkpxYw
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lexi&oit=1&cp=4&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=521=qr25E7lN3dG5xPLupXVWCo0SuAaT1t-5PYhkQ0mQtbs-PE0EO_raXQsGocF2dz62gDZYczTFb7-Q1bfWj4tAb52glDj0oaxN9SUxYTI2SSya9ZJoG3QG0pbC7A8GFQLG-SUuUa3CT7KHDnOnK9jslvH3uyWFd5G_BpTLSH3qQH9cw41XjDtpmvYwJgeQKkpxYw
Source: global trafficHTTP traffic detected: GET /f.php?e=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 HTTP/1.1Host: dyetui.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: dyetui.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cyAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dyetui.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cyAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/fingerprint/iife.min.js HTTP/1.1Host: dyetui.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f.php?e=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&fp=-7 HTTP/1.1Host: dyetui.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://dyetui.com/f.php?e=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-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1Host: dyetui.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://dyetui.com/f.php?e=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-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f2.php?e=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%3D&vs=1280:907&ds=1280:1024&sl=0:0&os=f&nos=f HTTP/1.1Host: dyetui.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: http://dyetui.com/f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_78.1.drString found in binary or memory: ["https",["https","https //kahoot.com join","https //quizlet.com live","https //www.microsoft.com /ink","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.google.com","https://www.epicgames.com/activate","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,553,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512],[512,433],[512],[512],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}] equals www.youtube.com (Youtube)
Source: chromecache_90.1.drString found in binary or memory: ["https:",["https //kahoot.com join","https //quizlet.com live","https //chatgpt.com login","https //www.youtube music","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512],[512,650,433],[512,650,433,131],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.yahoo.com (Yahoo)
Source: chromecache_90.1.drString found in binary or memory: ["https:",["https //kahoot.com join","https //quizlet.com live","https //chatgpt.com login","https //www.youtube music","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512],[512,650,433],[512,650,433,131],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
Source: chromecache_86.1.drString found in binary or memory: ["https://",["https //kahoot.com join","https //www.youtube music","https //quizlet.com live","https //chatgpt.com login","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,433],[512,650,433,131],[512],[512,650,433],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.yahoo.com (Yahoo)
Source: chromecache_86.1.drString found in binary or memory: ["https://",["https //kahoot.com join","https //www.youtube music","https //quizlet.com live","https //chatgpt.com login","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,433],[512,650,433,131],[512],[512,650,433],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}] equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: data.ddosecrets.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ddossecrets.com
Source: global trafficDNS traffic detected: DNS query: dyetui.com
Source: global trafficDNS traffic detected: DNS query: pephytriastared.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=EDruFvqBXLiS5bcjUb4V3VeYK9fFUE2v2v0DQNTAbHHMU7WcHObkjn%2FDoWdNKJ0VrAR9z6G6dyOib8mwAUPdUcC5D%2FwnTKHaKQ3kfR634%2FAdOvPZin%2FOJi8Qwwdvr%2BvIdi%2Bv7Iw%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 410Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 12 Feb 2025 15:34:32 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 12 Feb 2025 15:34:32 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 12 Feb 2025 15:34:32 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 12 Feb 2025 15:34:33 GMTContent-Type: text/htmlContent-Length: 555Connection: close
Source: chromecache_91.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_85.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_85.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_85.1.dr, chromecache_91.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_85.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_85.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_80.1.drString found in binary or memory: https://ddossecrets.com
Source: chromecache_97.1.drString found in binary or memory: https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOi
Source: chromecache_85.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_91.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_91.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_91.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_91.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_83.1.drString found in binary or memory: https://lending.sba.gov
Source: chromecache_74.1.drString found in binary or memory: https://lex.aafes.com
Source: chromecache_74.1.dr, chromecache_93.1.drString found in binary or memory: https://lexica.art
Source: chromecache_74.1.dr, chromecache_93.1.drString found in binary or memory: https://lexile.com
Source: chromecache_74.1.dr, chromecache_93.1.drString found in binary or memory: https://lexin.nada.kth.se/
Source: chromecache_93.1.drString found in binary or memory: https://lexingtontn.gov/utilities.html
Source: chromecache_74.1.drString found in binary or memory: https://lexpress.mu
Source: chromecache_83.1.drString found in binary or memory: https://login.certus.com
Source: chromecache_83.1.drString found in binary or memory: https://login.i-ready.com
Source: chromecache_83.1.drString found in binary or memory: https://login.i-ready.com/student/dashboard/home
Source: chromecache_83.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_91.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_85.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_85.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_95.1.drString found in binary or memory: https://trk.playstretch.host/aff_c?source=2424-yo_WininsNC_TopG&offer_id=235&aff_click_id=mem_yo_Win
Source: chromecache_85.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_85.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_85.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_91.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_91.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_91.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: classification engineClassification label: mal52.win@24/73@18/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d1939e8f-488e-4394-b7e6-68336df483f3.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1828,i,10876008150740969365,11341645373394169404,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1828,i,10876008150740969365,11341645373394169404,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media5
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive6
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1613262 URL: https://data.ddosecrets.com... Startdate: 12/02/2025 Architecture: WINDOWS Score: 52 26 Antivirus detection for URL or domain 2->26 28 AI detected suspicious Javascript 2->28 6 chrome.exe 13 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.16, 138, 443, 49693 unknown unknown 6->14 16 192.168.2.18 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 pephytriastared.com 3.21.173.71, 443, 50025, 50026 AMAZON-02US United States 11->20 22 dyetui.com 103.224.182.206, 50017, 50018, 50019 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 11->22 24 7 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://dyetui.com/f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2100%Avira URL Cloudphishing
https://lexin.nada.kth.se/0%Avira URL Cloudsafe
http://dyetui.com/f.php?e=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&fp=-7100%Avira URL Cloudphishing
https://pephytriastared.com/landers/vpn_prop_orange_c/en/jquery.min.js100%Avira URL Cloudmalware
https://pephytriastared.com/favicon.ico100%Avira URL Cloudmalware
http://dyetui.com/js/fingerprint/iife.min.js100%Avira URL Cloudphishing
https://lexingtontn.gov/utilities.html0%Avira URL Cloudsafe
https://ddossecrets.com0%Avira URL Cloudsafe
http://dyetui.com/favicon.ico100%Avira URL Cloudphishing
http://dyetui.com/f2.php?e=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%3D&vs=1280:907&ds=1280:1024&sl=0:0&os=f&nos=f100%Avira URL Cloudphishing
https://pephytriastared.com/landers/vpn_prop_orange_c/en/aff_i100%Avira URL Cloudmalware
https://lexile.com0%Avira URL Cloudsafe
https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOi0%Avira URL Cloudsafe
https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc0NDY1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGhudm4zYjN0bzE1dHNucTgwNml2NDMiLCJuYmYiOjE3MzkzNzQ0NjUsInRzIjoxNzM5Mzc0NDY1NzYxODM2fQ.CgLvQmQ6m37EDdZFDiEX0Eqo5OBc-CC3vhFmLiKj3bA&sid=d7225447-e956-11ef-ac7f-aa0fcda9204b0%Avira URL Cloudsafe
https://ddossecrets.com/article/lexipolleaks0%Avira URL Cloudsafe
https://trk.playstretch.host/aff_c?source=2424-yo_WininsNC_TopG&offer_id=235&aff_click_id=mem_yo_Win0%Avira URL Cloudsafe
https://pephytriastared.com/landers/vpn_prop_orange_c/en/dl.min.js.html100%Avira URL Cloudmalware
https://lex.aafes.com0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
pephytriastared.com
3.21.173.71
truetrue
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      plus.l.google.com
      142.250.185.206
      truefalse
        high
        play.google.com
        172.217.16.206
        truefalse
          high
          data.ddosecrets.com
          104.26.3.199
          truefalse
            unknown
            ddossecrets.com
            77.247.183.147
            truefalse
              unknown
              www.google.com
              142.250.185.164
              truefalse
                high
                dyetui.com
                103.224.182.206
                truefalse
                  high
                  apis.google.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      high
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lexi&oit=1&cp=4&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        high
                        http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cy&fp=a3db7cd464228025d120ca597c81b5f2false
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                          high
                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                            high
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fl&oit=3&cp=9&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              high
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                high
                                http://dyetui.com/f.php?e=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&fp=-7false
                                • Avira URL Cloud: phishing
                                unknown
                                https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5false
                                  unknown
                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0false
                                    high
                                    http://dyetui.com/f2.php?e=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%3D&vs=1280:907&ds=1280:1024&sl=0:0&os=f&nos=ffalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddosse&oit=3&cp=14&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      high
                                      https://pephytriastared.com/landers/vpn_prop_orange_c/en/jquery.min.jsfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://pephytriastared.com/favicon.icofalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                        high
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lex&oit=1&cp=3&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          http://dyetui.com/favicon.icofalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.&oit=3&cp=20&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            high
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.com&oit=3&cp=23&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                              high
                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecre&oit=3&cp=17&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                high
                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                  high
                                                  https://www.google.com/async/newtab_promosfalse
                                                    high
                                                    http://dyetui.com/js/fingerprint/iife.min.jsfalse
                                                    • Avira URL Cloud: phishing
                                                    unknown
                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                      high
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flexi&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets&oit=3&cp=19&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                            high
                                                            http://dyetui.com/f.php?e=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
                                                              unknown
                                                              https://www.google.com/async/ddljson?async=ntp:2false
                                                                high
                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fle&oit=3&cp=10&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                  high
                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                    high
                                                                    https://data.ddosecrets.com/LexipolLeaks/Lexipol.7zfalse
                                                                      unknown
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecr&oit=3&cp=16&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                        high
                                                                        https://pephytriastared.com/landers/vpn_prop_orange_c/en/aff_ifalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc0NDY1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGhudm4zYjN0bzE1dHNucTgwNml2NDMiLCJuYmYiOjE3MzkzNzQ0NjUsInRzIjoxNzM5Mzc0NDY1NzYxODM2fQ.CgLvQmQ6m37EDdZFDiEX0Eqo5OBc-CC3vhFmLiKj3bA&sid=d7225447-e956-11ef-ac7f-aa0fcda9204bfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddos&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                          high
                                                                          https://ddossecrets.com/article/lexipolleaksfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                            high
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddoss&oit=3&cp=13&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                              high
                                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=le&oit=1&cp=2&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                high
                                                                                https://a.nel.cloudflare.com/report/v4?s=EDruFvqBXLiS5bcjUb4V3VeYK9fFUE2v2v0DQNTAbHHMU7WcHObkjn%2FDoWdNKJ0VrAR9z6G6dyOib8mwAUPdUcC5D%2FwnTKHaKQ3kfR634%2FAdOvPZin%2FOJi8Qwwdvr%2BvIdi%2Bv7Iw%3Dfalse
                                                                                  high
                                                                                  https://pephytriastared.com/landers/vpn_prop_orange_c/en/dl.min.js.htmlfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossec&oit=3&cp=15&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                    high
                                                                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                      high
                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                      http://www.broofa.comchromecache_91.1.drfalse
                                                                                        high
                                                                                        https://lending.sba.govchromecache_83.1.drfalse
                                                                                          high
                                                                                          https://login.i-ready.comchromecache_83.1.drfalse
                                                                                            high
                                                                                            https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_85.1.drfalse
                                                                                              high
                                                                                              https://lexica.artchromecache_74.1.dr, chromecache_93.1.drfalse
                                                                                                high
                                                                                                https://login.microsoftonline.comchromecache_83.1.drfalse
                                                                                                  high
                                                                                                  https://lexin.nada.kth.se/chromecache_74.1.dr, chromecache_93.1.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://apis.google.comchromecache_85.1.dr, chromecache_91.1.drfalse
                                                                                                    high
                                                                                                    https://lexingtontn.gov/utilities.htmlchromecache_93.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://domains.google.com/suggest/flowchromecache_85.1.drfalse
                                                                                                      high
                                                                                                      https://login.certus.comchromecache_83.1.drfalse
                                                                                                        high
                                                                                                        https://ddossecrets.comchromecache_80.1.drfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://login.i-ready.com/student/dashboard/homechromecache_83.1.drfalse
                                                                                                          high
                                                                                                          https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOichromecache_97.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://lex.aafes.comchromecache_74.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://plus.google.comchromecache_85.1.drfalse
                                                                                                            high
                                                                                                            https://play.google.com/log?format=json&hasfast=truechromecache_91.1.drfalse
                                                                                                              high
                                                                                                              https://lexile.comchromecache_74.1.dr, chromecache_93.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://trk.playstretch.host/aff_c?source=2424-yo_WininsNC_TopG&offer_id=235&aff_click_id=mem_yo_Winchromecache_95.1.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://clients6.google.comchromecache_85.1.drfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                104.26.3.199
                                                                                                                data.ddosecrets.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                142.250.185.206
                                                                                                                plus.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                103.224.182.206
                                                                                                                dyetui.comAustralia
                                                                                                                133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                142.250.185.164
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                77.247.183.147
                                                                                                                ddossecrets.comNetherlands
                                                                                                                43350NFORCENLfalse
                                                                                                                35.190.80.1
                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                3.21.173.71
                                                                                                                pephytriastared.comUnited States
                                                                                                                16509AMAZON-02UStrue
                                                                                                                IP
                                                                                                                192.168.2.16
                                                                                                                192.168.2.18
                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                Analysis ID:1613262
                                                                                                                Start date and time:2025-02-12 16:32:03 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 3m 37s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                Sample URL:https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:11
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal52.win@24/73@18/10
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.110, 64.233.167.84, 142.250.184.206, 172.217.16.142, 142.250.186.174, 142.250.185.110, 142.250.185.142, 142.250.184.238, 142.250.186.78, 172.217.16.206, 199.232.214.172, 172.217.18.3, 142.250.186.46, 142.250.185.174, 142.250.185.238, 216.58.206.67, 142.250.186.170, 142.250.184.202, 142.250.185.138, 142.250.185.106, 142.250.184.234, 216.58.206.42, 142.250.185.202, 142.250.185.170, 142.250.185.234, 216.58.206.74, 172.217.18.10, 172.217.23.106, 172.217.16.202, 142.250.181.234, 142.250.185.74, 142.250.74.202, 13.107.253.45, 172.202.163.200, 2.19.96.89
                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, clients1.google.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, encrypted-tbn0.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 12 14:32:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2673
                                                                                                                Entropy (8bit):3.986544167914669
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8+dHTfbKHWidAKZdA1FehwiZUklqeh0y+3:8uPDry
                                                                                                                MD5:BD7254EE8BC7C23C052062F2A0C2E20A
                                                                                                                SHA1:476F0ED704F0284970D58A93CB0F2BB389A6F77F
                                                                                                                SHA-256:85548D3D3D73D7F3CE6E178B72D8410558983A4EB287C1DDDB249E6E1A0E97D2
                                                                                                                SHA-512:2B612931923C4023345C007710A8F82DEFD5A1CFFB094393DFA7E6EE8E38F1B0E1D5FDDC6995DDD88FEE71E9285161E30A15CCAA3CF56104CB2AB01A1F346A48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....N.\c}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLZ.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 12 14:32:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2675
                                                                                                                Entropy (8bit):4.001259544829689
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8odHTfbKHWidAKZdA1seh/iZUkAQkqehby+2:8YPN9QKy
                                                                                                                MD5:0523E01D3CB819560D44002D7F7B8556
                                                                                                                SHA1:3C9FB40C77987EF6EC944D0FDC057C30E46F2CB6
                                                                                                                SHA-256:15BB1DED9F4D70EF9BEC1B5924F4999DE8566C58843EB3A223F5651241CE0ED0
                                                                                                                SHA-512:A5E14E7ED4C06B8B406B0C770915F40B581B49DCC9FFDC5C1A81EA3B64018E3D69BD54B82BD8F7FBFA98D76CCA3BA56980B58D077A5EB96EE4CCA8CFB09C8FFD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....@.\c}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLZ.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2689
                                                                                                                Entropy (8bit):4.011564107074392
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:84dHTfbAHWidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8IPbn/y
                                                                                                                MD5:B0CAF8071FDE4F9CEDBA08023BDF8C25
                                                                                                                SHA1:1FF84FC40948E85601CD490B313F1ADF34DD8A02
                                                                                                                SHA-256:65D5BE14C9EE55DABCF71B7EE140FBE82DBEEB4B9299C3B263E7C5FAE9529544
                                                                                                                SHA-512:B855AA23D5890B9054F17D8F3CAFBD7B18D60504125DCB8AE053E8A5CA29D28DFB953460AC3614A768054669157A07C0057457D129853426530D35E900918601
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 12 14:32:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):4.001328339481952
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8XdHTfbKHWidAKZdA1TehDiZUkwqehny+R:8xP+py
                                                                                                                MD5:AD9A24FF46B2E43BCD67B94F734FED1C
                                                                                                                SHA1:A387BE72FB41C07C90E0A0423CBFC00997F97D56
                                                                                                                SHA-256:685D1D3C1A9AEF2E4170B75F10D991EF035D856D91AF0BC88B9FDEA4FEFA164A
                                                                                                                SHA-512:BE40C81D12EE4E15D3E072B2397288A27A354222C3471946DB538763C00F62CF888765A10F214AA2C45957C1691535A5144233C7337B7C72E0952B7B59A3C993
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,......\c}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLZ.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 12 14:32:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9905394368071176
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8hdHTfbKHWidAKZdA1dehBiZUk1W1qehVy+C:8zPu91y
                                                                                                                MD5:1916F435E23F1197249B64B44570580B
                                                                                                                SHA1:870B9C2D375DD5CD63C577975E122C55655B50FE
                                                                                                                SHA-256:81A8E8C7B0CAB30674EF1C2F565963DD7BC3C46F7516BE287FBA592C0D6F346F
                                                                                                                SHA-512:BC5985B7B0B09E950B22E905480B3EF20FFD4C6995814D81D6BB90AAFBDE945189DD9C3704AFFDDE498E59B68C0208A0074B6D0287E53A1A54552DAF38C5D8D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....[.\c}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLZ.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Feb 12 14:32:44 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):4.000279665580719
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:82dHTfbKHWidAKZdA1duTeehOuTbbiZUk5OjqehOuTb/y+yT+:8mPETfTbxWOvTb/y7T
                                                                                                                MD5:3732FF466ADD821EFF3E7E083F8A6B71
                                                                                                                SHA1:3812E4AD546551A645F66FFE5452C157E3F91511
                                                                                                                SHA-256:455DAD060FB889C6543B89DB60E45ABAB34FCC9DD5108ED856F7874A3541F424
                                                                                                                SHA-512:12210E9F834A04356A59A0E2FEDF95DCBE05AF042173C94D538599E2BD258043A31B4E5E109CDE2303C852BDBDDB3DE21ECAF00F96A96892E406ADE790C02BAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.......\c}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.ILZ.|....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VLZ.|....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VLZ.|....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VLZ.|..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VLZ.|...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............C.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:7-zip archive data, version 0.4
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12817
                                                                                                                Entropy (8bit):7.984804205590974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:nJVcXixGxhuaBs1CrEOXTihmm9KZyolzCpDF5oU:JwsMk9KVzCdz
                                                                                                                MD5:DC12BE608A948EB04FCF03B1A2F00C42
                                                                                                                SHA1:0BB47D0E6239BECE5EC30892E0ECB4A9B2B50256
                                                                                                                SHA-256:0B4E73627C4AA5F09B1F90CAC0F455CA626D8A700A22BF56CF1402D771B204C6
                                                                                                                SHA-512:FB770C50290A68B114B782ABE13AEC73A56F666EDD5B03FD79454AFC795269CBCDAF1E72CE625881C3FE404CFB8B2EF04CD5D1E671F882EBB4EE39C81BFB1387
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:7z..'...v.-...=.....)........N...s...].....p...'pfM4e...FT........... 8I....x...`....p.. V.1i,.Ul.c.....^.......\..#O=.V...+..).{..M+.c?. ......q.........i.mD.P.k)..T.R....b.....n.!XW...-..Y.T....U..C..N.^.h0.3.dq..>...,...1......`.J...j.....Z.S..z.{.x...g<....@.`q...../S./.....1.+].8Va.{4........h.[s..uh}.l..0.. ,s.p/.J.........r_l.....Ps.........`}..c0.3{H...K..........A...+f....).[.8O.....b..B..%b[.|...r2..]CWi.]..D.C.cW./...(.0.....5XM@..............k.........N.M.H8...4V......._w..&1>.-.....-'i..R..Cd..r.....L.e../.....P.;"..P.'.=..{.gy..Cc..T..l}.$b...'....d/.KT..=.5.H7..bY...8t).#=0...Z.......&...c..^.....$a*..2.N+.}.5.krW_...%)gXI[S.U1.-..W...........r.H6.d.jP...yFz.zj.(.....>..t.$...-NVzb....R.N.|?..qF.........{(vm*..'^.b7(.;...L...y..xaar.V.J..V?)...^..:{c=.......p.+.:zqJ.$`cod.>.Q.^..... )uvv...%7..:W..<.!.....B..i.g1.r.....;..?..BNv......(........{L.b.g..7.|..u....)r..;B.<.......|\.T..-..BG....hq..Q.ktW..G.;s`..S.T(.).{'NG.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:7-zip archive data, version 0.4
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12817
                                                                                                                Entropy (8bit):7.984804205590974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:nJVcXixGxhuaBs1CrEOXTihmm9KZyolzCpDF5oU:JwsMk9KVzCdz
                                                                                                                MD5:DC12BE608A948EB04FCF03B1A2F00C42
                                                                                                                SHA1:0BB47D0E6239BECE5EC30892E0ECB4A9B2B50256
                                                                                                                SHA-256:0B4E73627C4AA5F09B1F90CAC0F455CA626D8A700A22BF56CF1402D771B204C6
                                                                                                                SHA-512:FB770C50290A68B114B782ABE13AEC73A56F666EDD5B03FD79454AFC795269CBCDAF1E72CE625881C3FE404CFB8B2EF04CD5D1E671F882EBB4EE39C81BFB1387
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:7z..'...v.-...=.....)........N...s...].....p...'pfM4e...FT........... 8I....x...`....p.. V.1i,.Ul.c.....^.......\..#O=.V...+..).{..M+.c?. ......q.........i.mD.P.k)..T.R....b.....n.!XW...-..Y.T....U..C..N.^.h0.3.dq..>...,...1......`.J...j.....Z.S..z.{.x...g<....@.`q...../S./.....1.+].8Va.{4........h.[s..uh}.l..0.. ,s.p/.J.........r_l.....Ps.........`}..c0.3{H...K..........A...+f....).[.8O.....b..B..%b[.|...r2..]CWi.]..D.C.cW./...(.0.....5XM@..............k.........N.M.H8...4V......._w..&1>.-.....-'i..R..Cd..r.....L.e../.....P.;"..P.'.=..{.gy..Cc..T..l}.$b...'....d/.KT..=.5.H7..bY...8t).#=0...Z.......&...c..^.....$a*..2.N+.}.5.krW_...%)gXI[S.U1.-..W...........r.H6.d.jP...yFz.zj.(.....>..t.$...-NVzb....R.N.|?..qF.........{(vm*..'^.b7(.;...L...y..xaar.V.J..V?)...^..:{c=.......p.+.:zqJ.$`cod.>.Q.^..... )uvv...%7..:W..<.!.....B..i.g1.r.....;..?..BNv......(........{L.b.g..7.|..u....)r..;B.<.......|\.T..-..BG....hq..Q.ktW..G.;s`..S.T(.).{'NG.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19
                                                                                                                Entropy (8bit):3.6818808028034042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:VQRWN:VQRWN
                                                                                                                MD5:9FAE2B6737B98261777262B14B586F28
                                                                                                                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                                                                                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                                                                                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/ddljson?async=ntp:2
                                                                                                                Preview:)]}'.{"ddljson":{}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3212
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1203
                                                                                                                Entropy (8bit):7.813865666295962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:X09nEQ729uobdncDuDI+CEkEaopeZXbU1Hetgw2F5XgOIWVLEqDHv9d9qa:X0vi9HhncDuk9BEJ4ZXbU1q2/xjP9qa
                                                                                                                MD5:22D090CF27155A8A45A9BFB23AA8C3F9
                                                                                                                SHA1:519A461607EA52133E5D39B74AC08B39EC5F7B3E
                                                                                                                SHA-256:BF723378F0F2027BA47903071A6F9FB23BFBF443879865A260BA45BC6CBD2DBF
                                                                                                                SHA-512:B6804EA27FDDC30C10117131B829C973344AD9A52B964A40684F9EA0665A0ED13CAE90B3D3041FBA6B154F6CEDBBF8A059B9AD650FB21E540DED6C2D456DBF9A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:http://dyetui.com/f.php?e=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
                                                                                                                Preview:...........W[s.8.}Nf..4tf!.-..M..i."1.S|....I...R[.M'..2.v....._lI.H....C.....|....w.0Jn1N........x.9v....A...22j0R.N.n.co..9.5:a..dM.,........ i.E.v.9b.s...9...r.._4H"0.M......a.....3?...z..AZW..b.A9.?9c9.]y.&...5V..*..=..Jg....yWKU..]...w..X..P.,...Y...T.w.b...h..<XM..f...pv..JfUlIx7.L1 .|6....n..N.....'XrD.~nE.j^.."..H......z,.$m.@Z....U*E."#V]......m...eg....../s[....4........c..S.pbK7...l.zH*...?;..".S...L.......P.f..O..wf..xL.]F....K#.......M.H.(...J...3..-...>.V4.H.u.}w<..5.-.kgEQ..ro&\=...p.2v ..$. .......jzu..ZhMp6.b...d....a..e.=...e.....:...s..R.Jw.U$.Pg.)>...,..L.,.l.....S.j{...1..XAJ.[v.H.(........~PD+..s..H.7.Z.;.....<\=C.....X..*Cv......ae.s.....XM..w...w...X...E..$v.._=I...ysq~q....0....$.0.z.+. .(..1........m...W.....'.o..Y...<7......iL8.-.....$..i..)].(.Ns.....]..t.)rkX;'.u.i.d..M/.}..y....%..:.y...9....(.;5Z.\..Zf=.Ym~/.|*}...A..qq.k.&.Ky..... /..w..>k..HZ^.F.|...pY.?......j.Wp.8........6(.......(q_..~..<......:2.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):94
                                                                                                                Entropy (8bit):4.648751656165808
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:qVZqcMsMgs0UL3AE+FoJRx+QVBK3z:qzsgs0HE+2XVBmz
                                                                                                                MD5:E96DDCEB1C305B9AD21EAAE42522C26F
                                                                                                                SHA1:AD08AE39A71ED5BA992B8B5DABC450D046354696
                                                                                                                SHA-256:9221CFEDFC5E03790F46C7890BCA21FCC47C5788D89DAB0AA0799C492B6AE78A
                                                                                                                SHA-512:1CC850F76467645447E9935F4DE13EDE698727B4FB598C7BD36DE2779596D8B5A85CB94B0CF1FB2259AD1D988F1F199E3F4C310DFDC22FCDD378B8E773F0DBD5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:http://dyetui.com/favicon.ico
                                                                                                                Preview:<html><body><h1>403 Forbidden</h1>.Request forbidden by administrative rules..</body></html>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (474)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):479
                                                                                                                Entropy (8bit):4.802174584025347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2eJ/BGaLJEBGTBGWVBHslriFsoaLloSoW0wuZsukwu69w4kwzC3:cS4JN8WVBHslgso4loSoWVuZsuFkw+
                                                                                                                MD5:77C9BD4AEAD5A56E638B8E971D16BE5F
                                                                                                                SHA1:FD0625CB0FA5034EFB665AB92E6DB8EB150E59DF
                                                                                                                SHA-256:2491908B2756E77E6BA4935AF4B8BF8DC3842ADFFB2E9CD408D682F922B1BCBE
                                                                                                                SHA-512:4EB8F4571188AA84FEF9A3AE244E3C609DECC30D4E9AC649A50ADCDB8BC548F036DD02ABFF4A3CAFE204E5E7A9FBDE060FB4A11EFF07EAE90C8780A0EAAC9A50
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.&oit=3&cp=20&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://ddossecrets.",["https //ddossecrets.com","https //ddossecrets.net","https //ddossecrets.org"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"//ddossecrets.com"},{"mp":"\u2026 ","t":"//ddossecrets.net"},{"mp":"\u2026 ","t":"//ddossecrets.org"}],"google:suggestrelevance":[601,600,550],"google:suggestsubtypes":[[160],[160],[160]],"google:suggesttype":["TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2660)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2665
                                                                                                                Entropy (8bit):5.877729439968504
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:EcNF+x9dKlgZ01kxVRILAOdhweFq2/zI2WcKH2X/v2fi45VT/tkJ5QCOTpQpDAPC:BKzklireLAOzFd0mKH2X/CVT/2JSTpGl
                                                                                                                MD5:2CB56EF2305D80A52AB21B84C0C2AF0B
                                                                                                                SHA1:88ED7E8D2090E1D94B868A4E036308480813194A
                                                                                                                SHA-256:5EF5C3EAF407E9FE00D2993C4BB51856ED98A3C0990470E21C640038242795B5
                                                                                                                SHA-512:206274C64891DE9E1BD299038BC4C1ABB1D377055A642F9320DC0132AAA336FC0CA8A6DADECDE3E73122A94F6D73E03CA76F389DD5711EB26E7355D82D8F53ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["leo full moon astrology february 12","jack daniels barrel house collapses","champions league real madrid man city","ps5 games","nasa asteroid hitting earth","winter weather advisory north carolina","nyt connections hints february 12","golf genesis invitational"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wZDdqNXQSDEdlbmVzaXMgT3BlbjKiCWRhdGE6aW1hZ2UvcG5nO2Jhc2U2NCxpVkJPUncwS0dnb0FBQUFOU1VoRVVnQUFBRUFBQUFBZENBTUFBQUF0cDVyRkFBQUFabEJNVkVYOC92Ly8vLy85Ly8vKy8vOEFBQUFoSXlqNSsvdkR4TVhvNmVxZ29LSFUxZGJiMjl4NmVueng4dk9YbDVnT0VCaTB0TFV6TkRnZUh5VVhHUi9NemM1eWNuUzh2YjVrWTJYaDR1T0hoNGhTVWxTcXE2eVFrWktBZ1lKSVNFc3BLUzRBQUFvOFBEOFU4RWJoQUFBQ3ZVbEVRVlE0amFWVmlYTGpJQXkxak1NTkJvTXhOcjc2L3orNXd1bW1uV2s2elc2VkNaZjBIcEpBdUtId1JRaHBVWEFneFhTN1RVTGlFQmNJSVY5dGFXT
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (667)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):672
                                                                                                                Entropy (8bit):4.843255249043556
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2eW1VjJ6iDMFLZkBHslriFuZs0F7kwunx7x7x7x7x7Pw4/ffffffff0wzC3:cWLjJsFWBHslguZs0F7F6llllMmffffQ
                                                                                                                MD5:C483AB568EF1247DDD5833D2D41EBC19
                                                                                                                SHA1:B0876E8A3D875474DBDEC96B087A1FED48017BB8
                                                                                                                SHA-256:1749C15EF74EF66AB86E447D941575C7FA491365E2689C9F5595F899513A0CF5
                                                                                                                SHA-512:3EE66F4C17011A1956953717A79035FFB22ADDE85C8C7981B81B40FA7901A7A30776E7B808CF8EE17F19330A94E8B7BC83D822968A19EB9EA6DC6BD7BA715C5C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets&oit=3&cp=19&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://ddossecrets",["ddosecrets israel","ddosecrets oath keepers","ddosecrets website","ddosecrets download","ddosecrets wiki","ddosecrets telegram","ddosecrets no fly list","ddosecrets alternative","ddosecrets forum","ddosecrets substack"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,13,455],[512,13,455],[512,13,455],[512,13,455],[512,13,455],[512,13,455],[30,13],[30,13],[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:7-zip archive data, version 0.4
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12817
                                                                                                                Entropy (8bit):7.984804205590974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:nJVcXixGxhuaBs1CrEOXTihmm9KZyolzCpDF5oU:JwsMk9KVzCdz
                                                                                                                MD5:DC12BE608A948EB04FCF03B1A2F00C42
                                                                                                                SHA1:0BB47D0E6239BECE5EC30892E0ECB4A9B2B50256
                                                                                                                SHA-256:0B4E73627C4AA5F09B1F90CAC0F455CA626D8A700A22BF56CF1402D771B204C6
                                                                                                                SHA-512:FB770C50290A68B114B782ABE13AEC73A56F666EDD5B03FD79454AFC795269CBCDAF1E72CE625881C3FE404CFB8B2EF04CD5D1E671F882EBB4EE39C81BFB1387
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z
                                                                                                                Preview:7z..'...v.-...=.....)........N...s...].....p...'pfM4e...FT........... 8I....x...`....p.. V.1i,.Ul.c.....^.......\..#O=.V...+..).{..M+.c?. ......q.........i.mD.P.k)..T.R....b.....n.!XW...-..Y.T....U..C..N.^.h0.3.dq..>...,...1......`.J...j.....Z.S..z.{.x...g<....@.`q...../S./.....1.+].8Va.{4........h.[s..uh}.l..0.. ,s.p/.J.........r_l.....Ps.........`}..c0.3{H...K..........A...+f....).[.8O.....b..B..%b[.|...r2..]CWi.]..D.C.cW./...(.0.....5XM@..............k.........N.M.H8...4V......._w..&1>.-.....-'i..R..Cd..r.....L.e../.....P.;"..P.'.=..{.gy..Cc..T..l}.$b...'....d/.KT..=.5.H7..bY...8t).#=0...Z.......&...c..^.....$a*..2.N+.}.5.krW_...%)gXI[S.U1.-..W...........r.H6.d.jP...yFz.zj.(.....>..t.$...-NVzb....R.N.|?..qF.........{(vm*..'^.b7(.;...L...y..xaar.V.J..V?)...^..:{c=.......p.+.:zqJ.$`cod.>.Q.^..... )uvv...%7..:W..<.!.....B..i.g1.r.....;..?..BNv......(........{L.b.g..7.|..u....)r..;B.<.......|\.T..-..BG....hq..Q.ktW..G.;s`..S.T(.).{'NG.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (648)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):653
                                                                                                                Entropy (8bit):5.16305386731256
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2APAczK5zlXu5kJna8JsJYXJp42BHslriFuyegd7kwucZw4mUfff0wzC3:aYSK5zlXucaWBHslguCd7FzqIfffV+
                                                                                                                MD5:F9FA6925C7C8B699A2EB65AD109D773B
                                                                                                                SHA1:81BB66370ACAF7A2364D14A9E09B269096B43A1F
                                                                                                                SHA-256:95C20C0BD17DB0665A386E9B7B320829DB6734C7CC3FC6F27A7BFA79FD493227
                                                                                                                SHA-512:2ADDDDE594C972549260AA255A9DD102227594F2CAB2735183A76085FBB04ACD2AF519899838942800A5A6284F92F2B4CD7F30D6EC9CB1873278A387BB4AFA08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://lex",["https://lexile.com","https://lex.aafes.com","https://lexica.art","https://lexpress.mu","https://lexin.nada.kth.se/","lexia core5","https //lexile.com find a book","https //lexica ai","https //lexpress.mu live","https //lexica.art api"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[804,803,802,801,800,601,600,552,551,550],"google:suggestsubtypes":[[44],[44],[44],[44],[44],[512,10],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29
                                                                                                                Entropy (8bit):3.9353986674667634
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                MD5:6FED308183D5DFC421602548615204AF
                                                                                                                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/newtab_promos
                                                                                                                Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):555
                                                                                                                Entropy (8bit):4.734589619218495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
                                                                                                                MD5:7D34D86E35ADE3769B332E032633EBD9
                                                                                                                SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                                                                                                                SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                                                                                                                SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pephytriastared.com/landers/vpn_prop_orange_c/en/jquery.min.js
                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 34240
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14345
                                                                                                                Entropy (8bit):7.983841695026901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:K2DEe4UFjGfrd2O4xVZnZfjHMzf0GJdlaMcyjpnw:nQe5FjgYZnZO0Efa9
                                                                                                                MD5:85EA6B3D9FEF0D0004EBDCA895582A09
                                                                                                                SHA1:EB363E0DE9122E7D786DAAA275CECEC8D83FDF29
                                                                                                                SHA-256:1F147E34DA5DBC0FAB9962CBBEE6893CDB9BA42DC138DAB81C35AEF59B8399AA
                                                                                                                SHA-512:D257382C9DB30E89F41B8D61C77B0375BDAEFD9C7820CBA295D5DDAE167BBFABCA9FBD786DD50697C3F3AFE41C5FDD2819E8FF2207FC79B96F2FF5AB649B4F2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:...........}[W...{....(...D6./$.T....$.$.v.pd)......`.._....:.3..4..W...v.n6..:k..,,E....c."bk.........X8..?.t^.7j.V.Vv..$t.."[.,.Z9.-.R..<..Q.^Y.- jV.)..#.b~..J..,..CV9>...P........$..jA8XqE.h.s.j.R..GJ%{..y..C'.D.m|o..b.~l:~...Un...P.UQwe....Gm^.8..$<0.a..T~5C..M...;4p.a....Q.K.+^Q..=.\...........o.N..L.!%..Dq.X..A.~....Y..>.>....E...z*.p..2/..........qTs.?....p#^^V2...P.9\7.)i...8.'#V....{.4.8..f..+.j..}+.n.3|.Q6R..T.k.h.N.....U+...J,3.8.a.-v/.OOrl......r.@5...C]...D.k>{@m.2.........4.....0.._.O........6.....0.-.F....?.M.b.m%......%...Q...Y..j).D.C#L...<=u{..P...$.|..FJ......5..mkj.1m......AW.).......9..1......g.e...j.m...x..Ud.LU)kI2.....|....4`v.c.Yh.A.[@.D.SE57J.b.9|.<..}..n.(_...0..K...mV..M7d.=...f%1.YMR6..7LB..T..G...Eu6."..........@6.Z.{....u."....b)...)mA.H].P...u.^.#%.....!...P.V-.+.U.A[=.#...L0.....v`X.}..n.'4.i.N.......oS.*5.^......B...Y..A....&..-....j.`$c.jD4......q.#G..@*.`3.h..n.V..<=......z..`b.-.v...F.$/.OO../.....A..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (686)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):691
                                                                                                                Entropy (8bit):5.202329125436131
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2N6XNxLiULHetDG4Av8Gs2BHslriFuOlFVVowuSBJZw4/fffffswzyV:cxG9tcfs2BHslgu0F/h5BcmfffffduV
                                                                                                                MD5:36E7D55B7FABA52A4A8EE51F61B1A847
                                                                                                                SHA1:DF5C52381F4760C678089733C194F402C771D7AF
                                                                                                                SHA-256:1C0FAA9A5066F9D13E4625742A4C684A46506CC1733BE1BC3647BA637343C6FB
                                                                                                                SHA-512:E28ED6A5BFF8F832B135D54667F678A3C6E7F6A7D8E46FE24FF008DD6FFA93BE657DA7C15C2C04AB8816494CC28C3A253E91C024DCA42E92C0B00340DF8ACA6F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https",["https","https //kahoot.com join","https //quizlet.com live","https //www.microsoft.com /ink","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.google.com","https://www.epicgames.com/activate","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,553,552,551,550,403,402,401,400],"google:suggestsubtypes":[[512,433,131],[512],[512],[512,433],[512],[512],[44],[44],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":1300}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5162), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5162
                                                                                                                Entropy (8bit):5.349865760247148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:mtOTUb1db1ClNY5co7shdiUYVqig7O7aZCUgpgXEt94k+g8IHh8u928DoCLQ:mtOT8TfL1Vqig7mIg8IB8u88DA
                                                                                                                MD5:70A8F21806E7F1B739937970EBE49A0C
                                                                                                                SHA1:6BE9EEBCE438DE91FEB20E6A5458774B327AA9B4
                                                                                                                SHA-256:C8B531CFD6E9BE13762E289820F67406331303CD5111A885DE959BF83DD0F5AC
                                                                                                                SHA-512:3C055567D0ED53BD30773C0BE475DC7499E44AFB92FB05021029D9A0C1299A470CDD3A8CACCCF798D5345ED627C5836E9DF5955A120FE56BA3624EC76A673270
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.S4XVq7ljTQU.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTu2DxB2kN0cQ82G6LVzDDDtDSuJSg"
                                                                                                                Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_H .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_H .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_H .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (671)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):676
                                                                                                                Entropy (8bit):4.85668965605157
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2eaLJI1VjJ6iDMFLZkBHslriFuZs0F7kwunx7x7x7x7x7Pw4/ffffffff0wzC3:c4JILjJsFWBHslguZs0F7F6llllMmffg
                                                                                                                MD5:822FA751D21020C95272CF373A17849D
                                                                                                                SHA1:EA127CEE09D01D3F51FB6431BD986898201D8EFC
                                                                                                                SHA-256:4ED3BA60D30F8779953D51EC5C78A83F7A6CD62807C9A0CD08C332905EE0D672
                                                                                                                SHA-512:971506FA6A02D864EAC99DDDB06F846749B38E4AA8963C3215E1770F4931657F2809AFBB991E434350D3B07D39EC9573ED10403266CBBCB0087C83A589C09C9D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.com&oit=3&cp=23&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://ddossecrets.com",["ddosecrets israel","ddosecrets oath keepers","ddosecrets website","ddosecrets download","ddosecrets wiki","ddosecrets telegram","ddosecrets no fly list","ddosecrets alternative","ddosecrets forum","ddosecrets substack"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,13,455],[512,13,455],[512,13,455],[512,13,455],[512,13,455],[512,13,455],[30,13],[30,13],[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (842)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):847
                                                                                                                Entropy (8bit):5.186881460264884
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:jxE4RJSrTnBHslgT9lCuABATONuK7HHHHHHHYqmffffffo:qMS3nKlgZ01BAyuKEqmffffffo
                                                                                                                MD5:1D164F10F9A5D1C6A89CAB747F291B3D
                                                                                                                SHA1:3B538D8FEB44FC2AEC787E84A916958DE21C9738
                                                                                                                SHA-256:9C6FEDACEC98EF1802E33A7D7F0F6A82BA14884498F5A2A924E4250176D57249
                                                                                                                SHA-512:B62CA4D4FBB5E54E8A20BE8DFD72F9226FA9122C3EA1C18263E1E470B7F6A3E86D3036C3B1287FC070FCE3E37ABA9F2B1CDBFE9FC81BA0E3E93BD27366B8FAE5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["jpmorgan chase hybrid work petition","amd radeon rx 9000","wwe trademarks new ring names","philadelphia eagles super bowl arrests","income tax refunds","winter weather advisory north carolina","nasa asteroid hitting earth","jailstool price crypto"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"1012740031181865372","google:suggestrelevance":[1250,656,655,654,653,652,651,650],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):555
                                                                                                                Entropy (8bit):4.734589619218495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
                                                                                                                MD5:7D34D86E35ADE3769B332E032633EBD9
                                                                                                                SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                                                                                                                SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                                                                                                                SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pephytriastared.com/favicon.ico
                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (730)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):735
                                                                                                                Entropy (8bit):5.195726665487397
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2NlJO+sexBIzhlKJe7IJe78JtpJgiJfQZBHslriFuyegd7kwuj3hZw4mUfff0w+:a+sTzhEgyQZBHslguCd7FC3hqIfffV+
                                                                                                                MD5:90CC7F4E45CC9A3992D0C3B83363B44E
                                                                                                                SHA1:5DE3C4F635BD904419A68F89BA0CBF6BBAF16F53
                                                                                                                SHA-256:398CC48FB8FCE78492ABDDE078076AF464104390FFE1A6DFBD8494631AABA80C
                                                                                                                SHA-512:1C2FFDB38A205C5B7C0F6927CD6EE2C129AFD5AF13B9F97A382AB7408D6C871332BDE33AABDB1B140E2CC3C0E4A820933C954E7EC404AF1776720BBF4F3AC9EF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fl&oit=3&cp=9&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://l",["https://login.i-ready.com/student/dashboard/home","https://login.microsoftonline.com","https://login.certus.com","https://lending.sba.gov","https://login.i-ready.com","https //localhost.8080","https //localhost","https //lastpass.com login","https //linktr.ee login","https //lifestance.com login"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[804,803,802,801,800,601,600,552,551,550],"google:suggestsubtypes":[[44],[44],[44],[44],[44],[512,650,433,131],[512,650,433,131],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65531)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):131956
                                                                                                                Entropy (8bit):5.436876572221088
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:M+Ekn6pZfaevUAIzym1WIdBXWb3tT36z6x0zV:jf6jL8Lzym1WIdBX49T346AV
                                                                                                                MD5:4A4A49DAB13299A9E86D68AD23E0690F
                                                                                                                SHA1:A95DFCFE3ED3DC5E02D3D7FF6F3F3616FE3AA7BF
                                                                                                                SHA-256:9A85B0B0E780D5F4A884D245F9CB12E4E0724325BC8791E210A4E2C10C978742
                                                                                                                SHA-512:550C5B1F48B795CDD6E4CD23D34B7AEBD399F73D05E152D78F0531E7791B2CB813A6D33B9A79B12C297D2CC2754F38AE0849FE14C6DA41B60F6682D6FB24570C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Qd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_ld gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1395)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):117446
                                                                                                                Entropy (8bit):5.490775275046353
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:T2yvefrtJUEgK3Cvw3wWs/ZuTZVL/G1kL:T2y4tJbDK0L/G1kL
                                                                                                                MD5:942EA4F96889BAE7D3C59C0724AB2208
                                                                                                                SHA1:033DDF473319500621D8EBB6961C4278E27222A7
                                                                                                                SHA-256:F59F7F32422E311462A6A6307D90CA75FE87FA11E6D481534A6F28BFCCF63B03
                                                                                                                SHA-512:C3F27662D08AA00ECBC910C39F6429C2F4CBC7CB5FC9083F63390047BACAF8CD7A83C3D6BBE7718F699DAE2ADA486F9E0CAED59BC3043491EECD9734EC32D92F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0"
                                                                                                                Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);ma=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}};.ma("Symbol",function(a){if(a)return a;var b
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (732)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):737
                                                                                                                Entropy (8bit):5.19079976348151
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u206/XowNxLB5piU/J5LHetDeK42BHslriFuZsPFVVDwuPgZJZw4/fffffffswzy:eSxd5EqJktSd2BHslguZsPF/kkgZcmfo
                                                                                                                MD5:0AD1AC424110E074A93277E38155CA43
                                                                                                                SHA1:93DA647F5BF41AA1664C49A6DB5176E74FFAC700
                                                                                                                SHA-256:3D7E6222E8CF5E99CACEB38459967376EA993BF5C06B1A991CC849406A271C10
                                                                                                                SHA-512:935DD8200AA58A1593D315C7EC5F25B2521629A39E6B5E1D5595C4966999C3961BA4890E286F5E9B43F4DF077054726FB06EE575BD6115C5D67E3758E10C8305
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://",["https //kahoot.com join","https //www.youtube music","https //quizlet.com live","https //chatgpt.com login","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,433],[512,650,433,131],[512],[512,650,433],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):555
                                                                                                                Entropy (8bit):4.734589619218495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
                                                                                                                MD5:7D34D86E35ADE3769B332E032633EBD9
                                                                                                                SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                                                                                                                SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                                                                                                                SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pephytriastared.com/landers/vpn_prop_orange_c/en/dl.min.js.html
                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (314)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):319
                                                                                                                Entropy (8bit):4.7864426852119175
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Vw2eNlWj+8DC6YJjNnBHsL2YriFGhEkWj+8DC64nCwGHLTwGRVtbrwGd0wWeXFEZ:u2eNlmBrYJBnBHslriFumBr4CwuPwuha
                                                                                                                MD5:6AFE9917247C1B80DCA25EE7E6788043
                                                                                                                SHA1:F7649DE9AF71F552F2A4929CECBAAAC384D8D6FD
                                                                                                                SHA-256:0AB185920A31C35AA0789F93EED46543775EEA75287E87E0FE98BCBE7D393250
                                                                                                                SHA-512:B170BD766EA225603B6537496A6A4F16F0ACDAE772CC6085A78C8FB3CC44F74F02DBF5205DE4A74315F1E1EEC8906B3F2C106B3399BE0E01D45153972D0583C2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossec&oit=3&cp=15&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://ddossec",["https sec/ddossec vulnerability"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"sec/ddossec vulnerability"}],"google:suggestrelevance":[600],"google:suggestsubtypes":[[10,160]],"google:suggesttype":["TAIL"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):555
                                                                                                                Entropy (8bit):4.734589619218495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TjeRHVIdtklI5rvy1INGlTF5TF5TF5TF5TF5TFK:neRH68pTPTPTPTPTPTc
                                                                                                                MD5:7D34D86E35ADE3769B332E032633EBD9
                                                                                                                SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                                                                                                                SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                                                                                                                SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pephytriastared.com/landers/vpn_prop_orange_c/en/aff_i
                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (726)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):731
                                                                                                                Entropy (8bit):5.190628012767538
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2F/XNxLB5powiU/J5LHetDeK42BHslriFuZsPFVVDwu2jZJZw4/fffffffswzC3:hxd5iJqJktSd2BHslguZsPF/kljZcmfo
                                                                                                                MD5:F5BEA289B90D58C36713EF2C927434C1
                                                                                                                SHA1:0508FCE4119294BC013767D3CC21F6831F99A5D2
                                                                                                                SHA-256:CE9AB1A2F75F76D9FD83F154345904B071CFDFD0F6414B1D8A2DF8789E2EABC7
                                                                                                                SHA-512:062ECD50B8226BAFC8C8B162BE26646F0FDBE5BEB9FDBE358D5C0BE041A08E55C6DD0609E8BAEEBBA93839D5B0B161F6D00AE6694537D1009679A7BF191FB646
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https:",["https //kahoot.com join","https //quizlet.com live","https //chatgpt.com login","https //www.youtube music","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512],[512],[512,650,433],[512,650,433,131],[512,433],[512,650,433,131],[512],[512],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2410)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):171795
                                                                                                                Entropy (8bit):5.5579117150428825
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:fEP/ArfiIV/fxZXVg+Jt0VPEif4IPBuaIhUtOUZCXtXg92CMWpV/Q/jsVS7ni18y:fEPYuIV/fXXVgMt0VPEiwIPBuaIhUwU3
                                                                                                                MD5:AD42D2897C24673C142FE27E2420797B
                                                                                                                SHA1:8C2D5DA568A2C80024AF368A92F78363A6AD0F2F
                                                                                                                SHA-256:5B779306CC4713B5A999A14FF302B7B9BC2FEC837BCE4CC7EF146B1A3DDC4928
                                                                                                                SHA-512:3ECFCF36BC095B04AA612383003909FDD64819664F0DD00D1954432A445749B8ED8960E1C14CA5CD3310D8381B1ABFCC9140E429B93123DD9448FBF4E57A0110
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.Bvq7OK2_7ZA.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTs9um7nM7ISNupfodds9-y7C7I4sA"
                                                                                                                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Ri=function(a){if(4&a)return 4096&a?4096:8192&a?8192:0};_.Si=class extends _.Q{constructor(a){super(a)}};.}catch(e){_._DumpException(e)}.try{.var Ti,Wi,Xi,Zi,$i,cj;Ti=function(){return typeof BigInt==="function"};Wi=function(a){const b=a>>>0;_.Ui=b;_.Vi=(a-b)/4294967296>>>0};Xi=function(a,b){b=~b;a?a=~a+1:b+=1;return[a,b]};_.Yi=function(a){if(a<0){Wi(-a);const [b,c]=Xi(_.Ui,_.Vi);_.Ui=b>>>0;_.Vi=c>>>0}else Wi(a)};Zi=function(a){a=String(a);return"0000000".slice(a.length)+a};.$i=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Ti()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)&16777215,b=b>>16&65535,a=(a&16777215)+c*6777216+b*6710656,c+=b*8147497,b*=2,a>=1E7&&(c+=a/1E7>>>0,a%=1E7),c>=1E7&&(b+=c/1E7>>>0,c%=1E7),c=b+Zi(c)+Zi(a));return c};_.aj=function(a,b){if(b&2147483648)if(Ti())a=""+(BigInt(b|0)<<BigInt(32)|BigInt(a>>>0));else{const [c,d]=Xi(a,b);a="-"+$i(c,d)}else a=$i(a,b);return a};._.bj
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):134
                                                                                                                Entropy (8bit):4.654509800890576
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:Vw2ZpJpHwwBHsLpHbGWjLwWkzXFETH1u4:Vw2r5BHsLRGAwWeXFEL13
                                                                                                                MD5:7AC05E2CFE58E62E4C5A54125542564B
                                                                                                                SHA1:154569FEF415A452009D2F61D6DB5BDC503434B5
                                                                                                                SHA-256:108A44BBD406480F9F3B74F1675CEDA27CBE486DFA457C65EF22D38AB8D75458
                                                                                                                SHA-512:BC63ECB7B403518F640CACFDC5D691C418C5649E58B915A0E8E7B16BB3CF398C5A154ABEF67A3F57B173D6628894F6CA4461A437FB78A6698F874863044470AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddosse&oit=3&cp=14&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://ddosse",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (656)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):661
                                                                                                                Entropy (8bit):5.151379336710047
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:u2Aj6AczlsxcuLkJna8JsJswJ0AqEJ8BHslriFuDpxdld7kwuqZw4maffff0wzC3:aj/SlsxcuyaY7AyBHslguDhld7FnqufY
                                                                                                                MD5:C200B4957317E429886928A4F0F1FBC9
                                                                                                                SHA1:49D089164BCDA3DF82E915DB716EC4AB6E9AAE7A
                                                                                                                SHA-256:5E2B7255E0F4A3B866F25A37DE2B7626EF20235A41D1AF4BFDADE6473B3E7CC1
                                                                                                                SHA-512:689A5BDB55CC9331A39B465BB2D3064D22DC4F7E78DC88F04C230706A1DF2CCA2EA86B056FB2CB592E262C6F4F1C3280635A08EAF0A076A2F39FD1931F1DD218
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flexi&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["https://lexi",["https://lexile.com","https://lexica.art","https://lexin.nada.kth.se/","https://lexingtontn.gov/utilities.html","lexia core5","https //lexile.com find a book","https //lexica ai","https //lexica.art api","https //lexica.art free","https //lexica"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[803,802,801,800,650,601,600,552,551,550],"google:suggestsubtypes":[[44],[44],[44],[44],[512,10],[512],[512],[512],[512],[512]],"google:suggesttype":["NAVIGATION","NAVIGATION","NAVIGATION","NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1660
                                                                                                                Entropy (8bit):4.301517070642596
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (1855)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8617
                                                                                                                Entropy (8bit):5.921719751666053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:cUGovTxNeE+iu2B1CvWdxZTZzbTnxB/jj17CkTevLajj1vjj1rekuskmdVqoWEek:rGK5nC+dxTjkLMjVjo0Al2D2WTz
                                                                                                                MD5:7E0341CCAA8A14BF058F1ED085B56CEB
                                                                                                                SHA1:EC5D8C6084F27D46E2C6A2516422B60A4886CEAE
                                                                                                                SHA-256:16A50FE25C21E8F00DEC8061FD6FE97F76174B5BC066454C2CE0000861DB1D70
                                                                                                                SHA-512:84544FEDD503FEC18EBF5250DD81950DA0910D8B448DCCE9761D5830FA61393D58A84450454598398E1235EB1CC944139FCF74EE7D20BF4FA12550F275586D4F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                Preview:<!DOCTYPE html><html><head><base href="landers/vpn_prop_orange_c/en/09fd7cd5352dce7ea4416cbb421119ef05955c7e.html">. ..<meta name="viewport" content="width=device-width, initial-scale=1.0">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<style type="text/css"> ..*{ margin:0; padding:0; }..clr{ clear:both; }.img{ border:none; }.ul, li, a, h1, h2, h3, p { margin:0; padding:0; }..body { background:#f6f6f6; margin:0 auto; padding:0; } ...header-sec { background:#fff; width:100%; margin:0 auto; padding:0; }..head-tital {. margin: 0 auto;. max-width: 1170px;. padding: 20px 0;. text-align: center;. width:100%;.}..head-tital ul { list-style:none; }..head-tital ul li {. display: inline-block;. vertical-align: middle;.}..head-tital h2 {. color: #f66301;. font-family: sans-serif;. font-size: 40px;. font-weight: normal;. padding-left: 20px;.}..mid-sec { background:#f6f6f6 url('data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABAgAAAAbBAMAAAADuqAPAAAAMFBMVEUAAAAAAAAAAA
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 34240
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14345
                                                                                                                Entropy (8bit):7.983841695026901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:K2DEe4UFjGfrd2O4xVZnZfjHMzf0GJdlaMcyjpnw:nQe5FjgYZnZO0Efa9
                                                                                                                MD5:85EA6B3D9FEF0D0004EBDCA895582A09
                                                                                                                SHA1:EB363E0DE9122E7D786DAAA275CECEC8D83FDF29
                                                                                                                SHA-256:1F147E34DA5DBC0FAB9962CBBEE6893CDB9BA42DC138DAB81C35AEF59B8399AA
                                                                                                                SHA-512:D257382C9DB30E89F41B8D61C77B0375BDAEFD9C7820CBA295D5DDAE167BBFABCA9FBD786DD50697C3F3AFE41C5FDD2819E8FF2207FC79B96F2FF5AB649B4F2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:http://dyetui.com/js/fingerprint/iife.min.js
                                                                                                                Preview:...........}[W...{....(...D6./$.T....$.$.v.pd)......`.._....:.3..4..W...v.n6..:k..,,E....c."bk.........X8..?.t^.7j.V.Vv..$t.."[.,.Z9.-.R..<..Q.^Y.- jV.)..#.b~..J..,..CV9>...P........$..jA8XqE.h.s.j.R..GJ%{..y..C'.D.m|o..b.~l:~...Un...P.UQwe....Gm^.8..$<0.a..T~5C..M...;4p.a....Q.K.+^Q..=.\...........o.N..L.!%..Dq.X..A.~....Y..>.>....E...z*.p..2/..........qTs.?....p#^^V2...P.9\7.)i...8.'#V....{.4.8..f..+.j..}+.n.3|.Q6R..T.k.h.N.....U+...J,3.8.a.-v/.OOrl......r.@5...C]...D.k>{@m.2.........4.....0.._.O........6.....0.-.F....?.M.b.m%......%...Q...Y..j).D.C#L...<=u{..P...$.|..FJ......5..mkj.1m......AW.).......9..1......g.e...j.m...x..Ud.LU)kI2.....|....4`v.c.Yh.A.[@.D.SE57J.b.9|.<..}..n.(_...0..K...mV..M7d.=...f%1.YMR6..7LB..T..G...Eu6."..........@6.Z.{....u."....b)...)mA.H].P...u.^.#%.....!...P.V-.+.U.A[=.#...L0.....v`X.}..n.'4.i.N.......oS.*5.^......B...Y..A....&..-....j.`$c.jD4......q.#G..@*.`3.h..n.V..<=......z..`b.-.v...F.$/.OO../.....A..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (497), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):497
                                                                                                                Entropy (8bit):5.782403663062349
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:kxvsCk9cE3MKaTKxL/XsC4rJOeY84kwo9hc6sYI:kbxKOKxL/8nYNkwohI
                                                                                                                MD5:71839E495B80D715532BF320A65643D9
                                                                                                                SHA1:ACC4112C2E041B0C67E689F6B4DCFCD67A165E53
                                                                                                                SHA-256:CF0DD8185D2F4AFCCE9882EC36FB1D72217CCBA8824893E7CE7E177821F0B3C8
                                                                                                                SHA-512:77C7FF803816DF77FB3D28BB94FFECEA8A2601BBEB3D799430679092F1A16A652A1411EA13272836FA99EAA65204628407FD866735F0F2D284DFFF19922D4B15
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ddossecrets.com/article/lexipolleaks
                                                                                                                Preview:<html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc0NDY1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGhudm4zYjN0bzE1dHNucTgwNml2NDMiLCJuYmYiOjE3MzkzNzQ0NjUsInRzIjoxNzM5Mzc0NDY1NzYxODM2fQ.CgLvQmQ6m37EDdZFDiEX0Eqo5OBc-CC3vhFmLiKj3bA&sid=d7225447-e956-11ef-ac7f-aa0fcda9204b');</script></body></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1692
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):989
                                                                                                                Entropy (8bit):7.7874364501977675
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:XSvZZFNcqAGuOkA0xh0rZ4ajts0sAqsDS87MRjE7+btNa:XSvjFNcD1ajGwDNCin
                                                                                                                MD5:44B15F75680E7D54EC51DBD49DF19AF9
                                                                                                                SHA1:A1E604D03C67C464EC0639D11048C89813AA14EF
                                                                                                                SHA-256:2BB7DB9F0F89F19A6D3A9049CCEC370C6878898925F4F9AA70FED19611E2274E
                                                                                                                SHA-512:4AE606A221778B5A5B05CF19468C8A7B962C88051C32EBE7CFA28BC6B6B8E54DE6B5AC7B32EC1D0B049EBD20374C44AF671790595FA2767484E0D033430F88F2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:http://dyetui.com/f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2
                                                                                                                Preview:............[o.6.....;....3.S.].m....l1.LR._...#....[..>;N...6......?uxx.SU..o.\.....L>.Q.m.D...*..'.0..&...vu2<S.Vus.f'..`...ID.$\.-.r....T..c.+v.....K.N.!..~8]..Xn>..0fK....2.&:..[.9.hE.w<(@M..j.x..^>.).;...]..rt..-*.X..n.ZC.i3......K..^....E!..2..F.!....D....\z..dbx..[F...2.b. c.-,..`.F..:..}j.%......z......%T...9....s.....s..-.`... )#.+...1.vj.d.{...F....{xA......./}.:.0..LLnB...x.1.j.*..9.C...:......Y.*.=...?.....I . X.;....z...f...$Bn.5wffl.o...[..JL...3c;....=nb\[.&%..5-E6wh.I...M.$..x....BreLL...l.........Q...q.Fq.@..KC........@z:#@.@. . ..^\.U}..u.C..1.....P\Q...].._....W&#..)..._....|@..rpnQDs......'^...8..S..#sT.gd..X."...!s..v.Y.D[...p.lz..-S...F..q..!.../.=...H%......F.W.:.t..u{,......JQm...L.0.*.:....8.nS....,....L..b....I..h.}.V>..x...........x.&[.{F..j..z.}....O.?/..%|..*}.S>..OG.....^.....{......y............s['.u_.3_...........o...3.U.E.....K..n;..S.....>...S.8.....Wb....U3<.ey?.c.8...qvO.W..SO....6....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2253)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2258
                                                                                                                Entropy (8bit):5.8929511123788645
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:1RNKlgTXHNfjpx9kyaE31JQKNh0gtf+EHxUE/Xs6kFPCRdNU9klnEeuZsEF4p2Ul:wlKf79312Yfxs1CLNU9snE3sBp2+55Qw
                                                                                                                MD5:B41974D45D6B1D9493FFF1289FFBEB33
                                                                                                                SHA1:9EE9C1D0F681E9B721D2D9E899A98D06E4B35EF1
                                                                                                                SHA-256:D893F3990988537F0FAC92B843190E0C743B8D7AB24280EA71C3A248A5D69471
                                                                                                                SHA-512:90EE283829F426602E5C53DA4971D13704AC8CA0EDBA5E82D62F9D689931E750A5F8880C789833487F4FE850384482574BA37F6F3FD269B3F10BC38D5B5A96B4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lexi&oit=1&cp=4&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["lexi",["lexia","lexia","lexis","lexia core 5","lexipol","lexington","lexis login","lexicomp","lexicon","lexia power up"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgwvZy8xMWd5X3hmbTcSB0NvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1JYd3pSQTZnTkIyQTduYkRibzUwblJ5X0plaDV2aXhsVXdLTURuN3FvJnM9MTA6GkxleGlhIExlYXJuaW5nIFN5c3RlbXMgTExDSgcjMjkxOTc1UjZnc19zc3A9ZUp6ajR0RlAxemMwVEstTXIwakxOVmRnTkdCMFlQQml6VW10eUV3RUFGcjdCdk1wFw\u003d\u003d"},{"google:entityinfo":"CgkvbS8wM2huOWsSIExleGlzTmV4aXMg4oCUIEFuYWx5dGljcyBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NUaFoxTUctYjkzVDFYanV6SVZKUnlEOEtEcEEyWng3dDQyVjZDQlBxayZzPTEwOgVMRVhJU0oHI2EzMTAxNlIyZ3Nfc3NwPWVKemo0dFRQMVRjd3pzaXp6RlpnTkdCMFlQQml6VW10eUN3R0FEOGtCY0lwFw\u003d\u003d"},{},{"google:entityinfo":"Cg0vZy8xMWYwMWYxbmM3Eg9Qcml2YXRlIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0
                                                                                                                No static file info

                                                                                                                Download Network PCAP: filteredfull

                                                                                                                • Total Packets: 643
                                                                                                                • 443 (HTTPS)
                                                                                                                • 80 (HTTP)
                                                                                                                • 53 (DNS)
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Feb 12, 2025 16:32:39.627341986 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:39.689702988 CET49678443192.168.2.1620.189.173.10
                                                                                                                Feb 12, 2025 16:32:39.939651966 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:40.546428919 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:41.761437893 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:44.168406010 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:44.503410101 CET49678443192.168.2.1620.189.173.10
                                                                                                                Feb 12, 2025 16:32:44.722507954 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.722549915 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.722619057 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.722853899 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.722865105 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.722915888 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.723078012 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.723092079 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.723248005 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:44.723263025 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.189872980 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.190155029 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.190186977 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.191230059 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.191287041 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.191915989 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.192189932 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.192269087 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.192368031 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.192382097 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.192455053 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.192462921 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.193451881 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.193506002 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.193764925 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.193831921 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.234422922 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.250408888 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.250435114 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.298470974 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.652396917 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652456045 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652488947 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652519941 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652543068 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.652545929 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652575016 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652590036 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.652616024 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652631998 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.652641058 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652672052 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652677059 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.652683973 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.652721882 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.657423973 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.698405027 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.698435068 CET44349727104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.703023911 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.703063011 CET49727443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:32:45.713705063 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:45.713763952 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.714140892 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:45.714385033 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:45.714394093 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.938416004 CET49673443192.168.2.16204.79.197.203
                                                                                                                Feb 12, 2025 16:32:46.194422960 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.194684029 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.194709063 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.195805073 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.195888042 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.197304010 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.197423935 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.197628021 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.197633982 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.242409945 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.333575010 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.333771944 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.333857059 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.333905935 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.333928108 CET4434973535.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.333936930 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.333977938 CET49735443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.334485054 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.334532022 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.334621906 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.334863901 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.334881067 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.792342901 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.792653084 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.792684078 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.793123960 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.793464899 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.793658972 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.793665886 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.793685913 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.847429991 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.932497025 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.932573080 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:46.932657957 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.932862043 CET49739443192.168.2.1635.190.80.1
                                                                                                                Feb 12, 2025 16:32:46.932878971 CET4434973935.190.80.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:48.640321016 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:48.640366077 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:48.640425920 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:48.640635967 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:48.640645027 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:48.982400894 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:49.301693916 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:49.302002907 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:49.302023888 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:49.303045034 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:49.303123951 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:49.304497004 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:49.304565907 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:49.350415945 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:49.350425005 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:49.398416996 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:32:54.105431080 CET49678443192.168.2.1620.189.173.10
                                                                                                                Feb 12, 2025 16:32:58.590565920 CET4968080192.168.2.16192.229.211.108
                                                                                                                Feb 12, 2025 16:32:59.189697981 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:59.189765930 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:32:59.189831972 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:00.060050964 CET49756443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:00.060086966 CET44349756142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:00.097146034 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:33:00.097273111 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:33:00.097343922 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:33:01.000046015 CET49728443192.168.2.16104.26.3.199
                                                                                                                Feb 12, 2025 16:33:01.000073910 CET44349728104.26.3.199192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.000487089 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.000528097 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.000613928 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.000893116 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.000904083 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.106632948 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.106643915 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.106822014 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.107033014 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.107042074 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.658087015 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.658411980 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.658453941 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.658796072 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.659164906 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.659233093 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.714441061 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.740330935 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.740672112 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.740680933 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.741044044 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.741451979 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:01.741517067 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.794470072 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:11.575233936 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:11.575308084 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:11.575417995 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:11.644188881 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:11.644265890 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:11.644392967 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:12.055618048 CET49836443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:12.055658102 CET44349836142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:12.055756092 CET49837443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:12.055778980 CET44349837142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.188355923 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.188355923 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.210794926 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.210809946 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.210819960 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.210829020 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.210839033 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.550787926 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.550822973 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.550837040 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.550872087 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.550956964 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.550983906 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.551254034 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.551268101 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.551281929 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.551296949 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.551373005 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.551373005 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:24.552022934 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.552086115 CET4434970440.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:33:24.552141905 CET49704443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:33:41.249835968 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.249885082 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.250030994 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.250330925 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.250349998 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.505486965 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.505538940 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.505628109 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.506089926 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.506099939 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.630409956 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.630444050 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.630532980 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.630845070 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.630857944 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.879054070 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.879467010 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.879483938 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.879820108 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.880163908 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.880223036 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.880295992 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.885392904 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.885438919 CET44349989142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.885521889 CET49989443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.886265993 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.886322021 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:41.886401892 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.887157917 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:41.887180090 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.134987116 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.135418892 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.135435104 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.135761976 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.136096954 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.136152029 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.136218071 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.183325052 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.270064116 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.270144939 CET44349990142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.270211935 CET49990443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.271172047 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.271213055 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.271274090 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.271631956 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.271642923 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.301785946 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.302417040 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.302429914 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.303503036 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.303590059 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.303910017 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.303973913 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.304038048 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.304044008 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.347584009 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.520488024 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.520859957 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.520889044 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.521879911 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.521955967 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.522264004 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.522319078 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.573299885 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.573335886 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.611932039 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.619566917 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.666554928 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.666574001 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.713613033 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.723478079 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.723576069 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.723649025 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.723808050 CET49991443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.723826885 CET44349991142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.920429945 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.920845032 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.920876980 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.921937943 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.922005892 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.922336102 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.922408104 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:42.972533941 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:42.972559929 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:43.017544031 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:43.674876928 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:43.719322920 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:43.885405064 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:43.891366959 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:43.891486883 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:43.892316103 CET49992443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:43.892338037 CET44349992142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:44.517963886 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.559323072 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:44.659055948 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.659162045 CET44349993142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:44.659241915 CET49993443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.659985065 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.660022974 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:44.660108089 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.660336018 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:44.660346031 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.299171925 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.299532890 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.299559116 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.300606966 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.300676107 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.301172018 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.301229000 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.301330090 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.301342964 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.347589016 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.599178076 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.602077007 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.602214098 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.608846903 CET49995443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.608876944 CET44349995142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.748085976 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.748133898 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.748347044 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.748745918 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.748759031 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.891482115 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.891542912 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:45.891648054 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.891859055 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:45.891875982 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.377372026 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.379355907 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.379384041 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.379746914 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.380276918 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.380276918 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.380287886 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.380338907 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.420908928 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.540348053 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.540641069 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.540658951 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.540982008 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.541409969 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.541460991 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.591543913 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.682178974 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.733620882 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.733639002 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.781626940 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.784929991 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.785137892 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.785151958 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.785208941 CET44349996142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:46.785249949 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:46.785290956 CET49996443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.055365086 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.099333048 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.166259050 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.166367054 CET44349997142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.166445017 CET49997443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.167287111 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.167326927 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.167407990 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.167685986 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.167692900 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.832005024 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.832432032 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.832448959 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.833528996 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.833612919 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.833935022 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.834000111 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.834068060 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:47.834074974 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:47.883586884 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.151200056 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:48.154831886 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:48.154947042 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.155704021 CET49998443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.155726910 CET44349998142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:48.697612047 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.697686911 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:48.697791100 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.698039055 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:48.698056936 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:49.330981970 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:49.331352949 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:49.331419945 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:49.331897020 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:49.332232952 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:49.332372904 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:49.381556988 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.035244942 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.075325966 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.251679897 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.262644053 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.262758970 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.263454914 CET49999443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.263470888 CET44349999142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.273403883 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.273453951 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.273571968 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.273782969 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.273793936 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.654172897 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.654232025 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.654319048 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.654537916 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.654547930 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.912221909 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.912554026 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.912584066 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.913002014 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.913340092 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.913448095 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:50.913469076 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.954619884 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:50.954648972 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.217488050 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.272552013 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.272584915 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.304807901 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.305126905 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.305195093 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.305715084 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.306099892 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.306197882 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.320561886 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.323376894 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.323579073 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.323587894 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.323617935 CET44350000142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.323647976 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.323678970 CET50000443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.352643013 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.435822010 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.479367971 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.650330067 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.654824972 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:51.654937029 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.655746937 CET50001443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:51.655766964 CET44350001142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.380372047 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.380430937 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.380523920 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.380769014 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.380783081 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.554955006 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.555027008 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.555113077 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.555325031 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.555339098 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.716190100 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.716244936 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.716345072 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.716578007 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.716594934 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.922647953 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.922662973 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:53.922769070 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.922962904 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:53.922977924 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.011543036 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.011885881 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.011917114 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.012372017 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.012703896 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.012768030 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.012837887 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.055325031 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.175415039 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.175560951 CET44350002142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.175626040 CET50002443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.176259995 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.176292896 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.176374912 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.176584959 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.176597118 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.193058968 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.193412066 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.193440914 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.193778038 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.194113970 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.194175959 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.194242954 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.235338926 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.342655897 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.343041897 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.343079090 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.344254017 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.344358921 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.344676018 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.344753027 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.366554976 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.366652012 CET44350003142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.366715908 CET50003443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.367178917 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.367202044 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.412563086 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.570797920 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.571121931 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.571135044 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.572196960 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.572277069 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.572642088 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.572726965 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.620599031 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.620618105 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.668576956 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.677319050 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.678926945 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.678997993 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.680025101 CET50004443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.680037022 CET44350004142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.814656019 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.830358982 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.830743074 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.830776930 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.831873894 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.831964016 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.832254887 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.832328081 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.855333090 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.876578093 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:54.876646042 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:54.924623013 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.115725040 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.120214939 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.120304108 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.121002913 CET50005443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.121027946 CET44350005142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.143023014 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.183337927 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.357173920 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.357316971 CET44350006142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.357387066 CET50006443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.358114004 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.358163118 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:55.358227968 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.358447075 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:55.358464003 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.015105963 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.015567064 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.015578032 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.016633987 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.017050982 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.017050982 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.017121077 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.017205954 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.017213106 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.070745945 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.232688904 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.232814074 CET44350007142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.232912064 CET50007443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.233577013 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.233619928 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.234538078 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.234746933 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.234759092 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.471332073 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.471373081 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.471443892 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.471690893 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.471705914 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.878138065 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.878535986 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.878550053 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.879604101 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.879690886 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.879976988 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.880039930 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.880105972 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:56.880112886 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:56.929585934 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.102758884 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.103138924 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.103157043 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.103979111 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.104314089 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.104434967 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.153706074 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.192050934 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.195064068 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:57.195257902 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.196254969 CET50008443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:57.196279049 CET44350008142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.064919949 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.111337900 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.308224916 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.311175108 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.311297894 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.312230110 CET50009443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.312247992 CET44350009142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.384082079 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.384131908 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.384206057 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.384417057 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.384432077 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.510782003 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.510818005 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.511075020 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.511148930 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.511153936 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.734548092 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.734596968 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:58.734673023 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.734859943 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:58.734875917 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.014189005 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.014606953 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.014622927 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.014950037 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.015265942 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.015337944 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.015393972 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.063330889 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.150098085 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.150736094 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.150757074 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.151137114 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.151810884 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.151926994 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.194926977 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.326863050 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.336260080 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.336512089 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.337620974 CET50010443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.337641001 CET44350010142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.385062933 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.385513067 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.385538101 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.386378050 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.386456966 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.386822939 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.386862993 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.432645082 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:33:59.432655096 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:33:59.480657101 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:09.059573889 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:09.059727907 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:09.059914112 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:09.295895100 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:09.295984983 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:09.296111107 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:10.056694984 CET50011443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:10.056740999 CET44350011142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:10.056752920 CET50012443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:10.056786060 CET44350012142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:16.581074953 CET49693443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:34:16.581074953 CET4969780192.168.2.162.23.77.188
                                                                                                                Feb 12, 2025 16:34:16.586253881 CET4434969340.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:34:16.586355925 CET49693443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:34:16.586726904 CET80496972.23.77.188192.168.2.16
                                                                                                                Feb 12, 2025 16:34:16.586795092 CET4969780192.168.2.162.23.77.188
                                                                                                                Feb 12, 2025 16:34:19.261909962 CET49699443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:34:19.267047882 CET4434969940.126.32.138192.168.2.16
                                                                                                                Feb 12, 2025 16:34:19.267167091 CET49699443192.168.2.1640.126.32.138
                                                                                                                Feb 12, 2025 16:34:23.416317940 CET49706443192.168.2.162.19.106.160
                                                                                                                Feb 12, 2025 16:34:23.421689987 CET443497062.19.106.160192.168.2.16
                                                                                                                Feb 12, 2025 16:34:23.422862053 CET49706443192.168.2.162.19.106.160
                                                                                                                Feb 12, 2025 16:34:24.549979925 CET49707443192.168.2.162.19.106.160
                                                                                                                Feb 12, 2025 16:34:24.555015087 CET443497072.19.106.160192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.555135965 CET49707443192.168.2.162.19.106.160
                                                                                                                Feb 12, 2025 16:34:24.825207949 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.825256109 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.825354099 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.825757980 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.825829029 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.825881004 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.826091051 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.826106071 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.826328993 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:24.826340914 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.662689924 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.663019896 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.663039923 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.664274931 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.664345026 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.665734053 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.665833950 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.666002035 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.666009903 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.711637974 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.741014004 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.741336107 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.741348028 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.743124008 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.743201971 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.743611097 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.743678093 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.791646004 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.791662931 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.839664936 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.845993042 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.846123934 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.846209049 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.847655058 CET50014443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.847673893 CET4435001477.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.882340908 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.882397890 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.882469893 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.882620096 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.882935047 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:25.882951021 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:25.923329115 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.497311115 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.497668982 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:26.497697115 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.498131990 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.498491049 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:26.498569012 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.552650928 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:26.973136902 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.973627090 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.973793983 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:26.975320101 CET50015443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:26.975347996 CET4435001577.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.173290014 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.178237915 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.178370953 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.178668976 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.183526039 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.790867090 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.791004896 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.791018963 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.791076899 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.791138887 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.791951895 CET5001780192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.798753977 CET8050017103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.818941116 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.823841095 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.823970079 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.824184895 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:27.833048105 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438802958 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438819885 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438833952 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438879967 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438891888 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438904047 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.438980103 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.439019918 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.439032078 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.439034939 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.439052105 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.439064026 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.439076900 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.439100981 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.444484949 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.444502115 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.444514990 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.444786072 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.528363943 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.528820038 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.528903961 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.529656887 CET5001880192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.534451962 CET8050018103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.546149015 CET5001980192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.551043987 CET8050019103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.551129103 CET5001980192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.551397085 CET5001980192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.551623106 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.556277990 CET8050019103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.556528091 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.556648016 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.556865931 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.561743021 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.954413891 CET5002180192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.959471941 CET8050021103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.959628105 CET5002180192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.959860086 CET5002180192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:28.964728117 CET8050021103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.964915037 CET8050021103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.024416924 CET5002180192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.026000023 CET5002280192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.030810118 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.030940056 CET5002280192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.031166077 CET5002280192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.035964012 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.036087990 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.073095083 CET8050021103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140763044 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140789032 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140810966 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140824080 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140836954 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140860081 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140875101 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140887976 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140902042 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140916109 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.140923977 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.140968084 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.145847082 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.145860910 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.145874977 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.145946026 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.164925098 CET8050019103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.165010929 CET8050019103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.165091991 CET5001980192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.165874004 CET5001980192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.170758009 CET8050019103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.190677881 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.227401018 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.227433920 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.227516890 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.227936983 CET5002080192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.232733965 CET8050020103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.404731989 CET8050021103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.404799938 CET5002180192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.617022038 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.617144108 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.617229939 CET5002280192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.618045092 CET5002280192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.622836113 CET8050022103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.663207054 CET5002380192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.665256977 CET5002480192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.668143988 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.668242931 CET5002380192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.668453932 CET5002380192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.670108080 CET8050024103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.670312881 CET5002480192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:29.673260927 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:29.673427105 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.292515993 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.293103933 CET5002380192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:30.293979883 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.294064045 CET5002380192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:30.297997952 CET8050023103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.320322990 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.320386887 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.320485115 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.320730925 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.320744038 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.846982956 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.847306013 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.847335100 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.848359108 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.848433971 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.849632978 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.849710941 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.849966049 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:30.849976063 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.897706032 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.593792915 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.593816996 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.593823910 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.593888044 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.593951941 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.594012976 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.595262051 CET50025443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.595277071 CET443500253.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.616348028 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.616409063 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.616522074 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.617506981 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.617535114 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.623064041 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.623117924 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.623220921 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.623475075 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:31.623495102 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.669562101 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.669650078 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:31.669785976 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:32.051229000 CET50016443192.168.2.1677.247.183.147
                                                                                                                Feb 12, 2025 16:34:32.051265001 CET4435001677.247.183.147192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.138140917 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.138580084 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.138616085 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.138956070 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.139386892 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.139450073 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.139549017 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.144001961 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.144249916 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.144265890 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.144731045 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.145153046 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.145236015 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.146200895 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.183330059 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.187330008 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.293474913 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.293564081 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.293654919 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.294460058 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.294542074 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.294585943 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.294626951 CET50026443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.294653893 CET443500263.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.297092915 CET50027443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.297113895 CET443500273.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.298341990 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.298396111 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.298465014 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.299177885 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.299191952 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.804034948 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.804446936 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.804466009 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.804946899 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.805289030 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.805372000 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.805455923 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.851325989 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.946574926 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.946669102 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.946717978 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.947438955 CET50028443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.947458029 CET443500283.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.954230070 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.954269886 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:32.954380035 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.954737902 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:32.954751015 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.472695112 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.473176956 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:33.473254919 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.473846912 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.474383116 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:33.474474907 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.474637032 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:33.519336939 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.616092920 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.616266966 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:33.616349936 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:33.617093086 CET50029443192.168.2.163.21.173.71
                                                                                                                Feb 12, 2025 16:34:33.617121935 CET443500293.21.173.71192.168.2.16
                                                                                                                Feb 12, 2025 16:34:35.166043997 CET8050024103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:35.166165113 CET8050024103.224.182.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:35.166397095 CET5002480192.168.2.16103.224.182.206
                                                                                                                Feb 12, 2025 16:34:39.668745995 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:39.668795109 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:39.668859959 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:39.669126987 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:39.669141054 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.068213940 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.068269968 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.068394899 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.068700075 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.068712950 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.180476904 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.180536032 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.180663109 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.180804014 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.180857897 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.180916071 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.181035042 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.181050062 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.181199074 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.181212902 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.446399927 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.446779966 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.446805954 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.447093964 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.447447062 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.447524071 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.447639942 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.491333008 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.709997892 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.710414886 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.710429907 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.710823059 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.711183071 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.711262941 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.711327076 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.755335093 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780379057 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780437946 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780462980 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780545950 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.780575991 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780637026 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.780687094 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780864000 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.780913115 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.781934977 CET50030443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.781959057 CET44350030142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.824580908 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.824929953 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.824965954 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.826004028 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.826175928 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.826497078 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.826560974 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.826673985 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.826687098 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.840353012 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.840600967 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.840621948 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.841619968 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.841691017 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.842000008 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.842057943 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.842132092 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.842137098 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:40.880645990 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:40.895643950 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.011099100 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.011228085 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.011303902 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.012227058 CET50031443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.012245893 CET44350031142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.141920090 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.141967058 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.141999960 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.142016888 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.142028093 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.142050028 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.142066956 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.142620087 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.142649889 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.142668009 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.142679930 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.143352032 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.145697117 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.151073933 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.151259899 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.151293039 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.151335001 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.151355028 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.151401997 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.152060032 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.152123928 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.152839899 CET50032443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.152870893 CET44350032142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.227998018 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.231117010 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.231141090 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.231201887 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.231230974 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.231273890 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.237478971 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.244115114 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.244139910 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.244169950 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.244179010 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.244224072 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.251883984 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.256277084 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.256309032 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.256376028 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.256412983 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.256469011 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.339168072 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339243889 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339270115 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339308023 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.339340925 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339396954 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.339431047 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339530945 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339557886 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339581013 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.339581013 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339593887 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.339629889 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.340289116 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.340341091 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.340353966 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.340399981 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.340440989 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.340451002 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.341166973 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.341217995 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.341229916 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347508907 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347537041 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347560883 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347568989 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.347596884 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347610950 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.347628117 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347652912 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347670078 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.347677946 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.347716093 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.368042946 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368103981 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368128061 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368155956 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368155956 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.368184090 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368202925 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.368791103 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368818045 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368839979 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.368844986 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368856907 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.368880033 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.380182028 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.380208969 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.380255938 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.380280972 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.380351067 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.398608923 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398674965 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398703098 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398730040 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398727894 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.398755074 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398773909 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.398962975 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.398988962 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.399010897 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.399019003 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.399053097 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.399060011 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410657883 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410696030 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410721064 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410748005 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410775900 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410828114 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.410854101 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.410876036 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.428781986 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428828001 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428855896 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428869009 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.428896904 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428913116 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.428935051 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428965092 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.428978920 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.428987026 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.429025888 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.429125071 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.429195881 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.429235935 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.429243088 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.429290056 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.429330111 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.429336071 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.430104017 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.430164099 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.430174112 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435508966 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435547113 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435575962 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435590029 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.435602903 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435614109 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.435632944 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.435657024 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.435744047 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.484688044 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.496716976 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.496778011 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.496803045 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.496828079 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.496839046 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.496869087 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.496886969 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.501426935 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.501497984 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.501655102 CET50033443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:41.501673937 CET44350033142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:42.842875004 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:42.842912912 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:42.842968941 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:42.843138933 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:42.843151093 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.175215960 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.175275087 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.175349951 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.175812006 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.175832033 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.486515045 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.486582041 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.486701965 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.486987114 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.487006903 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.491028070 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.491940975 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.491976023 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.493052959 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.493138075 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.494574070 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.494678974 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.494827032 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.494838953 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.548739910 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.756670952 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.756720066 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.756746054 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.756767988 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.756783009 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.756808043 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.756828070 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.757292032 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.757332087 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.757348061 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.762661934 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.762718916 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.762738943 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.769076109 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.769138098 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.769157887 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.813076973 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.813479900 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.813508034 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.813898087 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.814379930 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.814462900 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.814568996 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:43.820652962 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.820677996 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.843173027 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.843241930 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.843260050 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.846012115 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.846059084 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.846069098 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.852288961 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.852341890 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.852349997 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.855331898 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.858577967 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.858642101 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.858663082 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.858685970 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.858726978 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.864862919 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.871268988 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.871299028 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.871350050 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.871377945 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.871429920 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.877475977 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.883413076 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.883441925 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.883508921 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.883538008 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.883588076 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.889347076 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.895261049 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.895296097 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.895320892 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.895338058 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.895378113 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.907888889 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929728985 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929774046 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929838896 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929848909 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.929881096 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929899931 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.929922104 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929949999 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.929964066 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.929971933 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.930007935 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.932776928 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.938273907 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.938318968 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.938369036 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.938396931 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.938437939 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.943665028 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.949106932 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.949142933 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.949170113 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.949223995 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.949246883 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.949263096 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.954601049 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.954741955 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.954765081 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.960010052 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.960119009 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.960136890 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.965305090 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.965384960 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.965398073 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.970621109 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.970746994 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.970772028 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.975992918 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.976130962 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.976151943 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.981529951 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.981597900 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.981612921 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.986185074 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.986294031 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.986310959 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.990799904 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.990894079 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.990911961 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.995425940 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.995508909 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:43.995524883 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.000307083 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.000456095 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.000474930 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.003992081 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.004059076 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.004069090 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.008183002 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.008268118 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.008301973 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.011753082 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.011821985 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.011837006 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.015577078 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.015655041 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.015670061 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.019489050 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.019558907 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.019568920 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.023459911 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.023523092 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.023531914 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.027189016 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.027260065 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.027270079 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.029475927 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.029529095 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.029536009 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.031841040 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.031898975 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.031904936 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.032063961 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.032073975 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.032095909 CET44350038142.250.185.206192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.032135963 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.032174110 CET50038443192.168.2.16142.250.185.206
                                                                                                                Feb 12, 2025 16:34:44.116945028 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.118630886 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.118946075 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.118968964 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.119240046 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.119695902 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.119746923 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.119944096 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.123356104 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.123435020 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.124665022 CET50039443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.124687910 CET44350039142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.167332888 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.270905018 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.270962000 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.271058083 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.271116972 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.271217108 CET44350040142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.271297932 CET50040443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.271406889 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.271425009 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.416361094 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.416414976 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.416511059 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.417056084 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.417073965 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.923511028 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.923851967 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.923891068 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.924766064 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.924827099 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.925153971 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.925209999 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.925314903 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:44.925323009 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:44.977737904 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.100853920 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.101227999 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.101243973 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.101703882 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.102045059 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.102108955 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.153696060 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.250715971 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.251504898 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.253798008 CET44350043142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.253875017 CET50043443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.299325943 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.442739964 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.442837954 CET44350044142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.442914963 CET50044443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.443998098 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.444050074 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:45.444137096 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.444375992 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:45.444396019 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.087299109 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.087701082 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.087732077 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.088746071 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.088814020 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.089309931 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.089368105 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.089529037 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.089534998 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.141710043 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.426498890 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.426556110 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.426672935 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.426711082 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.430316925 CET44350045142.250.185.164192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.430386066 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.430537939 CET50045443192.168.2.16142.250.185.164
                                                                                                                Feb 12, 2025 16:34:46.430548906 CET44350045142.250.185.164192.168.2.16
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Feb 12, 2025 16:32:43.853959084 CET53516281.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:43.972717047 CET53603231.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.708883047 CET5488253192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:44.709054947 CET4979953192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:44.719403028 CET53497991.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.722024918 CET53548821.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:44.962040901 CET53639121.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.705274105 CET6075053192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:45.705507994 CET5790153192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:45.713124990 CET53579011.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:45.713161945 CET53607501.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:48.632292986 CET6155453192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:48.632493973 CET5912953192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:32:48.639332056 CET53615541.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:32:48.639350891 CET53591291.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:33:01.965641975 CET53620101.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:33:20.742829084 CET53583991.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:33:31.865681887 CET138138192.168.2.16192.168.2.255
                                                                                                                Feb 12, 2025 16:33:43.347804070 CET53548501.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:33:43.778315067 CET53636961.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:12.939589977 CET53624691.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.795452118 CET6120653192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:24.795615911 CET5064553192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:24.823563099 CET53612061.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:24.824302912 CET53506451.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:26.977760077 CET5242253192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:26.977988958 CET6124053192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:27.133770943 CET53524221.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:27.283279896 CET53612401.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.537766933 CET5121153192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:28.538047075 CET5499053192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:28.545418978 CET53512111.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:28.841279984 CET53549901.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.297565937 CET5980853192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:30.297707081 CET5913453192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:30.311129093 CET53598081.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:30.319694996 CET53591341.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:41.584387064 CET53539331.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:42.835470915 CET6118053192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:42.835612059 CET5903053192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:42.840962887 CET53649681.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:42.842422962 CET53590301.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:42.842447996 CET53611801.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.841552019 CET5413453192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:43.841703892 CET6548153192.168.2.161.1.1.1
                                                                                                                Feb 12, 2025 16:34:43.848450899 CET53654811.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:43.848548889 CET53541341.1.1.1192.168.2.16
                                                                                                                Feb 12, 2025 16:34:46.439594030 CET53626271.1.1.1192.168.2.16
                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                Feb 12, 2025 16:34:27.283406973 CET192.168.2.161.1.1.1c228(Port unreachable)Destination Unreachable
                                                                                                                Feb 12, 2025 16:34:28.841357946 CET192.168.2.161.1.1.1c228(Port unreachable)Destination Unreachable
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Feb 12, 2025 16:32:44.708883047 CET192.168.2.161.1.1.10x3a3fStandard query (0)data.ddosecrets.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:44.709054947 CET192.168.2.161.1.1.10x1c33Standard query (0)data.ddosecrets.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:45.705274105 CET192.168.2.161.1.1.10xc540Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:45.705507994 CET192.168.2.161.1.1.10xe6ebStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:48.632292986 CET192.168.2.161.1.1.10x4875Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:48.632493973 CET192.168.2.161.1.1.10x78feStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:24.795452118 CET192.168.2.161.1.1.10xa5bdStandard query (0)ddossecrets.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:24.795615911 CET192.168.2.161.1.1.10x8f34Standard query (0)ddossecrets.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:26.977760077 CET192.168.2.161.1.1.10x429aStandard query (0)dyetui.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:26.977988958 CET192.168.2.161.1.1.10xf8d1Standard query (0)dyetui.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:28.537766933 CET192.168.2.161.1.1.10x35e6Standard query (0)dyetui.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:28.538047075 CET192.168.2.161.1.1.10x467bStandard query (0)dyetui.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:30.297565937 CET192.168.2.161.1.1.10x2b80Standard query (0)pephytriastared.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:30.297707081 CET192.168.2.161.1.1.10x2a08Standard query (0)pephytriastared.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:42.835470915 CET192.168.2.161.1.1.10x5d67Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:42.835612059 CET192.168.2.161.1.1.10x1be9Standard query (0)apis.google.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:43.841552019 CET192.168.2.161.1.1.10xd679Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:43.841703892 CET192.168.2.161.1.1.10xea06Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Feb 12, 2025 16:32:44.719403028 CET1.1.1.1192.168.2.160x1c33No error (0)data.ddosecrets.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:44.722024918 CET1.1.1.1192.168.2.160x3a3fNo error (0)data.ddosecrets.com104.26.3.199A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:44.722024918 CET1.1.1.1192.168.2.160x3a3fNo error (0)data.ddosecrets.com172.67.75.15A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:44.722024918 CET1.1.1.1192.168.2.160x3a3fNo error (0)data.ddosecrets.com104.26.2.199A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:45.713161945 CET1.1.1.1192.168.2.160xc540No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:48.639332056 CET1.1.1.1192.168.2.160x4875No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:32:48.639350891 CET1.1.1.1192.168.2.160x78feNo error (0)www.google.com65IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:24.823563099 CET1.1.1.1192.168.2.160xa5bdNo error (0)ddossecrets.com77.247.183.147A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:27.133770943 CET1.1.1.1192.168.2.160x429aNo error (0)dyetui.com103.224.182.206A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:28.545418978 CET1.1.1.1192.168.2.160x35e6No error (0)dyetui.com103.224.182.206A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:30.311129093 CET1.1.1.1192.168.2.160x2b80No error (0)pephytriastared.com3.21.173.71A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:42.842422962 CET1.1.1.1192.168.2.160x1be9No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:42.842447996 CET1.1.1.1192.168.2.160x5d67No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:42.842447996 CET1.1.1.1192.168.2.160x5d67No error (0)plus.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                Feb 12, 2025 16:34:43.848548889 CET1.1.1.1192.168.2.160xd679No error (0)play.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                • data.ddosecrets.com
                                                                                                                • a.nel.cloudflare.com
                                                                                                                • www.google.com
                                                                                                                • ddossecrets.com
                                                                                                                • https:
                                                                                                                  • pephytriastared.com
                                                                                                                • dyetui.com
                                                                                                                • apis.google.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.1650017103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:27.178668976 CET1141OUTGET /f.php?e=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 HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:27.790867090 CET1236INHTTP/1.1 200 OK
                                                                                                                date: Wed, 12 Feb 2025 15:34:27 GMT
                                                                                                                server: Apache
                                                                                                                vary: Accept-Encoding
                                                                                                                content-encoding: gzip
                                                                                                                content-length: 1203
                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                connection: close
                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 57 5b 73 da 38 18 7d 4e 66 f2 1f 34 74 66 21 d3 2d d8 e6 b2 4d 02 d9 69 02 22 31 b1 53 7c 05 bf ec 18 49 c6 17 f9 52 5b 80 4d 27 ff bd 32 90 76 bb fb b0 fb dc 89 5f 6c 49 e7 48 df 91 e7 1c d9 43 9f c5 f4 f6 e2 7c e8 13 17 d7 77 16 30 4a 6e 31 4e 8b 82 a0 9c b0 a2 8d d2 78 d8 39 76 f3 f1 02 e5 41 c6 00 ab 32 32 6a 30 52 b2 4e e8 6e dd 63 6f 03 14 39 1a 35 3a 61 d1 f1 82 64 4d f2 2c 0f 12 d6 09 02 8f b4 e3 20 69 87 45 e3 76 d8 39 62 ff 73 2e 0e d8 ba 39 c8 09 0e 72 82 d8 5f 34 48 22 30 02 4d 9f b1 ec ba d3 c1 15 61 9b a0 2e ae e3 b5 33 3f fb 93 8c 7a cb f0 41 5a 57 d3 8f 15 62 f7 41 39 97 3f 39 63 39 e9 5d 79 a1 26 d8 89 96 e1 85 35 56 a6 da 83 2a fa 0c 3d c8 c2 4a 67 92 1d fb d3 79 57 4b 55 db ca 5d ea 8c 97 b1 d6 77 a0 a6 58 13 ab 50 a8 2c ae c6 b2 eb 8a 59 8a a7 16 54 17 77 b1 62 d1 1c d1 68 8f a8 3c 58 4d fd 89 66 96 ba bd 70 76 9a a0 4a 66 55 6c 49 78 37 d0 4c 31 20 16 7c 36 a7 e2 c4 8c e7 b9 6e 8b 85 4e f1 e7 d5 b4 bf b0 27 58 72 44 f5 7e 6e 45 a5 6a 5e e9 c6 22 [TRUNCATED]
                                                                                                                Data Ascii: W[s8}Nf4tf!-Mi"1S|IR[M'2v_lIHC|w0Jn1Nx9vA22j0RNnco95:adM, iEv9bs.9r_4H"0Ma.3?zAZWbA9?9c9]y&5V*=JgyWKU]wXP,YTwbh<XMfpvJfUlIx7L1 |6nN'XrD~nEj^"Hz,$m@ZU*E"#V]meg/s[.4.cSpbK7lzH*?;"SLPfOwfxL]FK#MH(J3->V4Hu}w<5-kgEQro&\=p2v $ jzuZhMp6bdae=e:sRJwU$Pg)>,L,lSj{1XAJ[vH(~PD+sH7Z;<\=CX*CvaesXMww.XE$v_=Iysq~q0$0z+ (1mW'oY<7iL8-$i)](Ns.]t)rkX;'uidM/}y%:y9(;5Z\Zf=Ym~/|*}Aqqk&Ky. /w>kHZ^F|pY?jWp86((q_~<:2F~ [TRUNCATED]
                                                                                                                Feb 12, 2025 16:34:27.791004896 CET167INData Raw: 77 a2 20 a2 ee 00 bc 00 0e 3f 80 6a e2 6b e0 1f f0 ab 35 4a 69 9a 8f 1a ef bc c3 d5 00 75 1c f3 a6 70 b8 ea 30 1e e2 60 0b 0e f4 51 13 07 05 d7 51 5d 83 24 4d c8 4d f3 76 e8 02 3f 27 de e8 2d 9c df c2 f9 57 0e e7 3a e2 ba cd db 7b 1a a0 08 f8 24
                                                                                                                Data Ascii: w ?jk5Jiup0`QQ]$MMv?'-W:{$'NpNI+1aM5Kxcq!S{99swogP}/Mo


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.1650018103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:27.824184895 CET1034OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Referer: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cy
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:28.438802958 CET1236INHTTP/1.1 200 OK
                                                                                                                date: Wed, 12 Feb 2025 15:34:28 GMT
                                                                                                                server: Apache
                                                                                                                last-modified: Tue, 22 Oct 2024 03:25:40 GMT
                                                                                                                etag: "85c0-6250852d63500-gzip"
                                                                                                                accept-ranges: bytes
                                                                                                                vary: Accept-Encoding
                                                                                                                content-encoding: gzip
                                                                                                                content-length: 14345
                                                                                                                content-type: application/javascript
                                                                                                                connection: close
                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad [TRUNCATED]
                                                                                                                Data Ascii: }[W{(D6/$T$$vpd)`_:34Wvn6:k,,Ec"bkX8?t^7jVVv$t"[,Z9-R<Q^Y- jV)#b~J,CV9>P$jA8XqEhsjRGJ%{yC'Dm|ob~l:~UnPUQweGm^8$<0aT~5CM;4paQK+^Q=\oNL!%DqXA~Y>>Ez*p2/qTs?p#^^V2P9\7)i8'#V{48f+j}+n3|Q6RTkhNU+J,38a-v/OOrlr@5C]Dk>{@m240_O60-F?Mbm%%QYj)DC#L<=u{P$|FJ5mkj1mAW)91gejmxUdLU)kI2|4`vcYhA[@DSE57Jb9|<}n(_0KmVM7d=f%1YMR67LBTGEu6"@6Z{u"b))mAH]Pu^#%!PV-+UA[=#L0v`X}n'4iNoS*5^.BYA&-j`$cjD4
                                                                                                                Feb 12, 2025 16:34:28.438819885 CET224INData Raw: b5 d9 ad 99 b8 71 1b 23 47 9d 15 40 2a ef b6 60 33 bf 68 18 9c 6e f6 56 c5 10 3c 3d ad 2e 19 86 18 fe 7a fa a4 60 62 0d 2d af 76 8a ea 1a 46 06 24 2f 05 4f 4f 84 e7 2f 01 7f a7 c7 0f 41 b7 c1 4b 89 ae f0 6e 88 11 a1 b2 ab 79 d9 34 ff 03 91 7d 01
                                                                                                                Data Ascii: q#G@*`3hnV<=.z`b-vF$/OO/AKny4}Moj>T"(g@=5$BA``6|UMzm9lZR2O*(+Z:t*w-TV@WryQpS|07%,!@!gl9)I
                                                                                                                Feb 12, 2025 16:34:28.438833952 CET1236INData Raw: 6d 26 10 40 cd 58 55 e1 73 89 00 d9 e8 63 0c a8 8e d7 2a 28 f3 3e 53 f0 be 42 38 54 52 b1 50 62 b0 71 9e 1f b1 f8 c2 f1 58 90 c4 72 ac 52 c1 19 3e ca c5 85 80 5c 5a 62 6f df 2e e0 65 8c 73 e8 19 99 41 cd 13 7b e0 ec d7 60 98 5d 07 2d 6e c6 82 97
                                                                                                                Data Ascii: m&@XUsc*(>SB8TRPbqXrR>\Zbo.esA{`]-nKyISV_yqF</B*sLcV-kJ\Bp@dxG3f54H}#FRJ_x9nS5!gzJPuCIi-/;*YE
                                                                                                                Feb 12, 2025 16:34:28.438879967 CET1236INData Raw: 19 65 98 b7 01 f7 df ce f4 55 f2 58 14 99 03 26 c1 9a 67 50 90 7e a4 ef e8 79 51 cf 65 51 4f 61 22 2f e5 b5 14 80 57 99 71 4a 58 3a 99 3f fa 8e 4d 60 48 29 b5 5b c7 8d 59 b8 c8 42 5e 9a 1d c6 cc 01 11 93 79 99 ab 25 dc 45 bd bc 1c 2b 18 3f d6 8d
                                                                                                                Data Ascii: eUX&gP~yQeQOa"/WqJX:?M`H)[YB^y%E+?{4z8-ih,S9d~l,D-&;HJ%Z,2!o3<Xu^&(S7F^F$er6?Aruv0./^KZ<f.(
                                                                                                                Feb 12, 2025 16:34:28.438891888 CET1236INData Raw: 5d 96 f4 12 a1 85 2c e9 30 b9 4b c3 12 90 22 43 7a de 86 5b 0b 7c 58 9e b6 61 aa f4 c8 35 cf 99 23 3d 1c 94 26 6d ba 21 8c 25 57 ac d3 0d 07 3d 8b b3 23 35 b2 64 3b d1 c8 35 27 12 34 12 37 b0 ee f0 eb 90 14 01 0f 8a 25 da 64 1e 05 91 43 75 1a 12
                                                                                                                Data Ascii: ],0K"Cz[|Xa5#=&m!%W=#5d;5'47%dCuM i9FO.9}u!fD(E9!t736j$n]Gbj2w`+k^mOOd:K$4{edSlxcn7e]TpNap(zeZ9k:
                                                                                                                Feb 12, 2025 16:34:28.438904047 CET672INData Raw: 87 b0 a9 a1 27 d0 aa 39 51 4f 0b d0 c7 dc 58 20 55 37 53 7c 67 8f d9 e6 d2 f3 34 83 9d f7 91 19 1f 61 63 ec 42 bc 6c 9e 1a 25 0d 85 a9 f5 96 a6 29 6d f9 c4 f0 d5 d3 d4 e9 06 11 44 aa e4 54 5e ec 26 64 7f e4 23 7c 51 39 f7 73 e5 dc 5f ec 8f db 85
                                                                                                                Data Ascii: '9QOX U7S|g4acBl%)mDT^&d#|Q9s_RDr2D)6,MrIc0`}<U6%cm\bhkt?S8j>g#Pi0,q~1Zz:p<Y{."U;v<T9x/9M?3hT Mok\F\:k
                                                                                                                Feb 12, 2025 16:34:28.439019918 CET1236INData Raw: e4 0c 63 91 37 27 cc bd 39 61 e1 cd 09 6b c5 68 90 a3 af 16 b3 87 78 47 f8 03 0c c9 f3 8e ef af 8e 5c e7 50 fb fc 56 97 e6 b8 9b 0f 19 32 85 e1 b0 05 7a 19 c9 16 b8 61 99 46 8a 9d 6a be 41 58 56 1a f8 e6 b4 28 b5 68 7f 73 e1 51 08 4b 96 66 8d 7a
                                                                                                                Data Ascii: c7'9akhxG\PV2zaFjAXV(hsQKfzjJe_OUaG}zf<Ac6ya-VVAgIF!q6^9iun| ^n}$r)'V&F~NXrOcfJfdd909!d0J
                                                                                                                Feb 12, 2025 16:34:28.439032078 CET1236INData Raw: be 11 fb 85 7a b1 fc ea 2e 78 b7 eb da 3a 38 26 b8 65 a9 ed b3 24 12 9c f1 15 26 db d9 69 45 9d eb b3 b8 c3 49 b7 f5 bd 5f d7 ca 83 e1 7f 72 bf d5 1f 86 fd ab 5d 8e 1c 31 0e c7 06 d7 00 4e f5 94 af 11 6e 00 ed ec bb f5 ab ba 7b 47 0d 7c b9 3a db
                                                                                                                Data Ascii: z.x:8&e$&iEI_r]1Nn{G|:7XI\c8y&/3K< _3d3gzs}qq]5`)<`v4[q|GJZJ8T{s{F(;:e2HRbM,q!Mu7OJ=aA
                                                                                                                Feb 12, 2025 16:34:28.439052105 CET1236INData Raw: cc 7a 0e fc cd f3 45 25 ce d1 2a 96 10 8c 84 bd c7 c3 bd 32 74 2b b2 77 84 6d cc a2 38 f0 33 31 f2 a5 c4 33 0b 32 dd 1e b2 8b b3 09 08 4e c7 da 79 3c fe fe 05 2b ef 6b 3e 44 b7 a6 df 0f 26 65 73 53 7a 73 cb 98 4d c2 b6 1a 9b 7d 89 b3 c2 3e 54 16
                                                                                                                Data Ascii: zE%*2t+wm83132Ny<+k>D&esSzsM}>Tgnp_5Ck0}i;K-Er#+t +19K2bgZ&VKbBzzu'U~/tQnR?D*Y8q`-"IudNM:UYTCFNXU(M%72
                                                                                                                Feb 12, 2025 16:34:28.439064026 CET1236INData Raw: 0e a6 b3 43 22 f3 14 2c 42 78 1d 60 b7 21 17 8c c8 62 c3 c0 b5 49 99 e1 29 7a fd e5 4d 19 52 8b 9d 16 ec df d6 9d 89 f1 3c 02 05 fe 81 cb 80 5b 4d 3a 84 24 ac d0 eb 43 92 09 df cd fd 8e de 77 40 c3 3b 98 ab ab b3 11 f7 19 ef fc a1 a7 46 98 25 1a
                                                                                                                Data Ascii: C",Bx`!bI)zMR<[M:$Cw@;F%U)r/HR$7'!Q&`nT%4_@Y1^,%u ;&-X#q}4G;y*8{0:@10s>8`
                                                                                                                Feb 12, 2025 16:34:28.444484949 CET1236INData Raw: d4 17 a7 f3 2c 7e 8c 3d bf 77 de 98 e6 21 1c aa d9 75 61 3a b8 ec cb ba da 62 0d b5 d9 d4 35 4d e1 47 0c c5 94 7d 8e 2c c7 75 c9 a8 e6 67 d9 c4 46 74 4c ee 03 f2 9d d3 d9 be 90 fd 9e d0 65 1b 11 f6 d9 d0 59 73 ee 00 e2 47 71 14 34 a2 cd 0f 70 95
                                                                                                                Data Ascii: ,~=w!ua:b5MG},ugFtLeYsGq4pWP8j jw>KMzMt<0M.MeiJR3:x/18ABW),354:GFhm-KOeeciI/D#S&K/1)]Xd)$[M


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.1650019103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:28.551397085 CET1080OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Referer: http://dyetui.com/f.php?e=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
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:29.164925098 CET170INHTTP/1.0 403 Forbidden
                                                                                                                cache-control: no-cache
                                                                                                                content-type: text/html
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 52 65 71 75 65 73 74 20 66 6f 72 62 69 64 64 65 6e 20 62 79 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 72 75 6c 65 73 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0a
                                                                                                                Data Ascii: <html><body><h1>403 Forbidden</h1>Request forbidden by administrative rules.</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.1650020103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:28.556865931 CET289OUTGET /js/fingerprint/iife.min.js HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:29.140763044 CET1236INHTTP/1.1 200 OK
                                                                                                                date: Wed, 12 Feb 2025 15:34:29 GMT
                                                                                                                server: Apache
                                                                                                                last-modified: Tue, 22 Oct 2024 03:25:40 GMT
                                                                                                                etag: "85c0-6250852d63500-gzip"
                                                                                                                accept-ranges: bytes
                                                                                                                vary: Accept-Encoding
                                                                                                                content-encoding: gzip
                                                                                                                content-length: 14345
                                                                                                                content-type: application/javascript
                                                                                                                connection: close
                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 7d 5b 57 e3 c8 96 e6 7b af d5 ff c1 28 ab b3 a4 44 36 92 2f 24 98 54 b1 80 e4 96 05 24 09 24 90 76 f9 70 64 29 b0 95 e8 e2 d2 c5 60 12 cf 5f 98 df d0 f3 3a 0f 33 8f fd 34 0f a7 57 ff af f9 76 84 6e 36 86 aa 3a 6b 1e e6 9c 2c 2c 45 ec 88 d8 11 b1 63 df 22 62 6b e5 dd bb 7f fd 97 ca bb ca 9e e3 0f 58 38 0a 1d 3f fe 74 5e 19 37 6a cd 9a 56 a9 56 76 82 d1 24 74 06 c3 b8 22 5b ca 2c 90 5a 39 f4 2d b5 52 d7 ea 8d 8a 3c 8c e3 51 d4 5e 59 b9 2d 20 6a 56 e0 29 bc ee 23 c7 62 7e c4 ec 4a e2 db 2c ac c4 43 56 39 3e bc 10 85 50 e6 fe fe be 16 8c 00 11 24 a1 c5 6a 41 38 58 71 45 89 68 c5 73 e2 6a fa 52 1b 0d 47 4a 25 7b a1 8a 79 e5 17 43 27 aa 44 c1 6d 7c 6f 86 ac 62 05 7e 6c 3a 7e 84 07 9b 55 6e c3 c0 ab 50 d5 55 51 77 65 14 06 df 99 15 47 6d 5e f4 38 09 bd 24 3c 30 a3 61 a3 d2 9f 54 7e 35 43 d3 af 1c 4d 02 14 cf 3b 34 70 e2 61 d2 a7 be ac dc 51 be 4b d9 2b 5e 51 b2 f6 3d e2 bd 5c f9 d7 7f 19 9b e1 ec 10 19 b7 89 6f c5 4e e0 cb 4c f9 21 25 11 ab 44 71 e8 58 b1 b4 41 a0 7e 91 ad [TRUNCATED]
                                                                                                                Data Ascii: }[W{(D6/$T$$vpd)`_:34Wvn6:k,,Ec"bkX8?t^7jVVv$t"[,Z9-R<Q^Y- jV)#b~J,CV9>P$jA8XqEhsjRGJ%{yC'Dm|ob~l:~UnPUQweGm^8$<0aT~5CM;4paQK+^Q=\oNL!%DqXA~Y>>Ez*p2/qTs?p#^^V2P9\7)i8'#V{48f+j}+n3|Q6RTkhNU+J,38a-v/OOrlr@5C]Dk>{@m240_O60-F?Mbm%%QYj)DC#L<=u{P$|FJ5mkj1mAW)91gejmxUdLU)kI2|4`vcYhA[@DSE57Jb9|<}n(_0KmVM7d=f%1YMR67LBTGEu6"@6Z{u"b))mAH]Pu^#%!PV-+UA[=#L0v`X}n'4iNoS*5^.BYA&-j`$cjD4
                                                                                                                Feb 12, 2025 16:34:29.140789032 CET224INData Raw: b5 d9 ad 99 b8 71 1b 23 47 9d 15 40 2a ef b6 60 33 bf 68 18 9c 6e f6 56 c5 10 3c 3d ad 2e 19 86 18 fe 7a fa a4 60 62 0d 2d af 76 8a ea 1a 46 06 24 2f 05 4f 4f 84 e7 2f 01 7f a7 c7 0f 41 b7 c1 4b 89 ae f0 6e 88 11 a1 b2 ab 79 d9 34 ff 03 91 7d 01
                                                                                                                Data Ascii: q#G@*`3hnV<=.z`b-vF$/OO/AKny4}Moj>T"(g@=5$BA``6|UMzm9lZR2O*(+Z:t*w-TV@WryQpS|07%,!@!gl9)I
                                                                                                                Feb 12, 2025 16:34:29.140810966 CET1236INData Raw: 6d 26 10 40 cd 58 55 e1 73 89 00 d9 e8 63 0c a8 8e d7 2a 28 f3 3e 53 f0 be 42 38 54 52 b1 50 62 b0 71 9e 1f b1 f8 c2 f1 58 90 c4 72 ac 52 c1 19 3e ca c5 85 80 5c 5a 62 6f df 2e e0 65 8c 73 e8 19 99 41 cd 13 7b e0 ec d7 60 98 5d 07 2d 6e c6 82 97
                                                                                                                Data Ascii: m&@XUsc*(>SB8TRPbqXrR>\Zbo.esA{`]-nKyISV_yqF</B*sLcV-kJ\Bp@dxG3f54H}#FRJ_x9nS5!gzJPuCIi-/;*YE
                                                                                                                Feb 12, 2025 16:34:29.140824080 CET1236INData Raw: 19 65 98 b7 01 f7 df ce f4 55 f2 58 14 99 03 26 c1 9a 67 50 90 7e a4 ef e8 79 51 cf 65 51 4f 61 22 2f e5 b5 14 80 57 99 71 4a 58 3a 99 3f fa 8e 4d 60 48 29 b5 5b c7 8d 59 b8 c8 42 5e 9a 1d c6 cc 01 11 93 79 99 ab 25 dc 45 bd bc 1c 2b 18 3f d6 8d
                                                                                                                Data Ascii: eUX&gP~yQeQOa"/WqJX:?M`H)[YB^y%E+?{4z8-ih,S9d~l,D-&;HJ%Z,2!o3<Xu^&(S7F^F$er6?Aruv0./^KZ<f.(
                                                                                                                Feb 12, 2025 16:34:29.140836954 CET1236INData Raw: 5d 96 f4 12 a1 85 2c e9 30 b9 4b c3 12 90 22 43 7a de 86 5b 0b 7c 58 9e b6 61 aa f4 c8 35 cf 99 23 3d 1c 94 26 6d ba 21 8c 25 57 ac d3 0d 07 3d 8b b3 23 35 b2 64 3b d1 c8 35 27 12 34 12 37 b0 ee f0 eb 90 14 01 0f 8a 25 da 64 1e 05 91 43 75 1a 12
                                                                                                                Data Ascii: ],0K"Cz[|Xa5#=&m!%W=#5d;5'47%dCuM i9FO.9}u!fD(E9!t736j$n]Gbj2w`+k^mOOd:K$4{edSlxcn7e]TpNap(zeZ9k:
                                                                                                                Feb 12, 2025 16:34:29.140860081 CET1236INData Raw: 87 b0 a9 a1 27 d0 aa 39 51 4f 0b d0 c7 dc 58 20 55 37 53 7c 67 8f d9 e6 d2 f3 34 83 9d f7 91 19 1f 61 63 ec 42 bc 6c 9e 1a 25 0d 85 a9 f5 96 a6 29 6d f9 c4 f0 d5 d3 d4 e9 06 11 44 aa e4 54 5e ec 26 64 7f e4 23 7c 51 39 f7 73 e5 dc 5f ec 8f db 85
                                                                                                                Data Ascii: '9QOX U7S|g4acBl%)mDT^&d#|Q9s_RDr2D)6,MrIc0`}<U6%cm\bhkt?S8j>g#Pi0,q~1Zz:p<Y{."U;v<T9x/9M?3hT Mok\F\:k
                                                                                                                Feb 12, 2025 16:34:29.140875101 CET1236INData Raw: f5 f3 c5 d6 f6 d1 6e 97 6b c5 86 a4 37 35 b0 cc 1e d6 fa 1b f0 c7 ad 81 39 74 38 ce 87 a8 fd d8 5d 1f f5 bd 07 fc f7 b5 3c 16 57 66 e8 c3 60 3c 23 e5 c4 74 a9 31 d3 e6 aa 45 75 18 f8 6c 32 0a c8 40 ac a5 69 2c ac 86 81 48 b9 1f dd a4 89 37 36 8b
                                                                                                                Data Ascii: nk759t8]<Wf`<#t1Eul2@i,H76t!tZ;1 uSh'fho~0!#gUgvl[Czd>TmD%`x;,=F7{fTWB.Oi0V{iZu=
                                                                                                                Feb 12, 2025 16:34:29.140887976 CET552INData Raw: d8 35 c0 4e ef ad fd cb 09 5f 42 89 70 72 9b 6e 3f 78 d8 fa 78 b9 fd f9 5a 6b e4 92 ce 06 2b 00 8f 7f 84 5c 72 fb fe 97 f8 e4 f1 b0 c9 3e de dd e7 f5 0b b6 90 77 b0 40 8d c4 bf 39 c3 1a b8 10 87 8c c2 60 8e d8 c1 a5 cb a5 e6 73 fe c5 71 b3 75 12
                                                                                                                Data Ascii: 5N_Bprn?xxZk+\r>w@9`squGvzOLY{~+pRz4s*6[ydR_sqn/pHi#*S,k`ds6VBiQUAsu5<wQT[isk5n2f
                                                                                                                Feb 12, 2025 16:34:29.140902042 CET1236INData Raw: 0e 4e 5c cb ef c0 40 6a 61 04 f5 e8 4f 96 22 7d 6d df 1d 32 d8 cf d0 db 88 8d 24 16 6c 72 8c fd a8 cc 65 b3 fe 1f 51 00 24 08 70 c1 5a 0a da 5f 7f bc 6e 9c 61 d6 b6 87 d6 fd f3 95 81 dc 7a 4b 87 e9 3b ee ec af a7 5a 9c 79 a5 fb 57 f5 bd c8 fe a8
                                                                                                                Data Ascii: N\@jaO"}m2$lreQ$pZ_nazK;ZyW9_CYGyk/PA;zE%*2t+wm83132Ny<+k>D&esSzsM}>Tgnp_5Ck0}i;K-Er#+t
                                                                                                                Feb 12, 2025 16:34:29.140916109 CET1236INData Raw: 35 73 c4 4f 8e 1e d7 75 28 67 50 52 c9 91 72 e2 0a b5 36 45 7e 2f 5c ec 77 12 ba 07 6c 2b 1d 22 a1 33 ec 10 83 17 2a 6a 09 37 b2 16 c8 d6 84 b0 18 71 07 52 83 fc 50 43 a8 39 27 41 67 61 0f ec fa a5 d3 27 07 cf d5 6e d2 f1 0f b1 04 4f 7c f3 5c 77
                                                                                                                Data Ascii: 5sOu(gPRr6E~/\wl+"3*j7qRPC9'Aga'nO|\wfn"1U~<v+Z5gF]MC",Bx`!bI)zMR<[M:$Cw@;F%U)r/HR$7'!Q&
                                                                                                                Feb 12, 2025 16:34:29.145847082 CET1236INData Raw: bd 9e 41 8d d6 06 2c de a6 d0 32 8e 3f d8 71 e9 52 eb 19 4a cb 8a 58 54 d9 91 ac 90 af 74 33 b1 9d a0 3d 7f ba a8 b8 3a ce 6a 9f 6f 6f 69 cb 6f 8b 00 f9 90 3e 94 6e eb 2e c8 e4 77 96 b2 8b b8 d5 3a bd f2 45 b5 b4 c3 ff be d0 54 f9 8a 2e b8 3d 21
                                                                                                                Data Ascii: A,2?qRJXTt3=:jooio>n.w:ET.=!L)^_lZJ,t`~$,~=w!ua:b5MG},ugFtLeYsGq4pWP8j jw>KMzMt<0M.M


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.1650021103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:28.959860086 CET1892OUTGET /f.php?e=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&fp=-7 HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Referer: http://dyetui.com/f.php?e=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
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.1650022103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:29.031166077 CET1922OUTGET /f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2 HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Referer: http://dyetui.com/f.php?e=4YjH2gyG8yctCixQJAZDJn49fjR0WnRpdXVDMGRHN1htcHJ0bSt2WmhGQ3RoNWVralZDYmR5ZFRMVEVsMlJ1bDJaa1podGVFNXBmMVlrclkzclJ6bGhERUxSWXZwR0N2UysvejB6RU1ieVFOUG1EUmQrSW1sSldPbG5XWEd2Z1NCQVkxNU9STXk2RkRuTE8rYVIxL2R6ZFlyUFF4elMyM0VkTmNadFJiUWpKWTFsUWpJZzRSeWlMamtqQWJsRXcyRFc5SURWZ2gxMTYvQllXZmVSUGpqdU44c2xzNWFPZm1ac1A3cjhKRWlvci8vbjNvUUsvdnhleTFwUkNsdDl1bWxkeTdTYWlYTm5KelFCT1REZkJ6Mnl3ckF2eFNsZEJQVUpXQnAvSEw1VkEyenFSWUl5aDE1eVQwYnVwVkk3dUJ4K09HNmhXamxmZFFlZ2JSa0J1ZHNyUFlKTjlzbG9BRmRjVEdpQ3dtRWxEbmNkc1F3TkdVT040WkFVTDBXcTFOSFB6SW1FQ0hLNGM3Y3M2TTNKTU1IUWJnYnlOeUpnVWlrSElmaGFjRzc4dTZuTWxTbFllMWJaNkR6M1BDZzJMUnhidHM1VjFCQWdwenducFVJaGJLUEtuTWdyOFRxK0lIeVVvWlNtcW55MjZvWjFyT0Q2OW1abDNoNzU5ZzlsQ3h3d2tkZTNVeTJUeWxaSjhyL2cy
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:29.617022038 CET1188INHTTP/1.1 200 OK
                                                                                                                date: Wed, 12 Feb 2025 15:34:29 GMT
                                                                                                                server: Apache
                                                                                                                vary: Accept-Encoding
                                                                                                                content-encoding: gzip
                                                                                                                content-length: 989
                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                connection: close
                                                                                                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 95 95 5b 6f db 36 14 c7 df 0b f4 3b 08 19 b6 b4 33 16 53 92 5d cc 6d dc a1 ae 2e 8e 6c 31 b1 4c 52 16 5f 06 8a 94 23 c9 d4 a5 12 e3 5b bb ef 3e 3b 4e 81 dc 1e 36 be 08 fa 93 bf a3 3f 75 78 78 2e 53 55 c8 cf 6f df 5c a6 09 13 c7 a7 ca 94 4c 3e 0b 51 b5 6d c2 9b 44 b5 17 bc 2a 2e bb 27 f9 30 df f2 26 ab 95 a6 76 75 32 3c 53 c9 56 75 73 b6 66 27 f5 ec b0 60 cd 1a ad 49 44 d6 24 5c fd 2d b3 72 a5 0d b5 f3 54 a9 fa 63 b7 2b 76 89 ba cb 8e 01 bb 4b e3 a2 4e eb bf 92 21 90 8b 7e 38 5d 0a 16 58 6e 3e 9e 85 30 66 4b b7 ec 0d 96 32 0d 26 3a ac b9 5b 83 39 f0 9b 68 45 00 77 3c 28 40 4d 84 a1 6a e4 78 1e 05 5e 3e dd 29 9f 3b b0 f2 89 83 90 5d e7 c8 72 74 96 c3 2d 2a e5 58 94 fe 6e 0a 5a 43 00 69 33 bd fe 1a 94 bc 09 4b aa 08 5e f5 b0 2e af 45 21 10 95 32 82 ee 46 a7 21 06 f1 e2 16 44 87 e8 c2 ed 99 5c 7a fd c8 94 64 62 78 0c b9 5b 46 0c 1a 90 32 ea 93 62 1b 20 63 f0 2d 2c 1d 10 60 18 46 fb f4 3a 91 b7 7d 6a d6 25 cf 05 89 f3 f4 e6 7a 81 d7 10 f3 fd b5 25 54 88 b7 db 39 ee a7 d0 1e [TRUNCATED]
                                                                                                                Data Ascii: [o6;3S]m.l1LR_#[>;N6?uxx.SUo\L>QmD*.'0&vu2<SVusf'`ID$\-rTc+vKN!~8]Xn>0fK2&:[9hEw<(@Mjx^>);]rt-*XnZCi3K^.E!2F!D\zdbx[F2b c-,`F:}j%z%T9ss-` )#+1vjd{F{xA/}:0LLnBx1j*9C:Y*=?I X;zf$Bn5wfflo[JL3c;=nb\[&%5-E6whIM$xBreLLlQqFq@KC@z:#@@ ^\U}uC1P\Q]_W&#)_|@rpnQDs'^8S#sTgdX"!svYD[plz-SFq!/=H%FW:tu{,JQm.L0*:8nS,LbIh}V>x.x&[{Fjz}O?/%|*}S>OG^{ys['u_3_o3UEKn;S>S8WbU3<ey?c8qvOWSO6


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.1650023103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:29.668453932 CET2028OUTGET /f2.php?e=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%3D&vs=1280:907&ds=1280:1024&sl=0:0&os=f&nos=f HTTP/1.1
                                                                                                                Host: dyetui.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Referer: http://dyetui.com/f.php?e=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&fp=a3db7cd464228025d120ca597c81b5f2
                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Feb 12, 2025 16:34:30.292515993 CET291INHTTP/1.1 302 Found
                                                                                                                date: Wed, 12 Feb 2025 15:34:30 GMT
                                                                                                                server: Apache
                                                                                                                location: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                content-length: 0
                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.1650024103.224.182.206801696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                Feb 12, 2025 16:34:35.166043997 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                Content-length: 110
                                                                                                                Cache-Control: no-cache
                                                                                                                Connection: close
                                                                                                                Content-Type: text/html
                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.1649727104.26.3.1994431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:32:45 UTC685OUTGET /LexipolLeaks/Lexipol.7z HTTP/1.1
                                                                                                                Host: data.ddosecrets.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:32:45 UTC873INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:32:45 GMT
                                                                                                                Content-Type: application/x-7z-compressed
                                                                                                                Content-Length: 32920929285
                                                                                                                Connection: close
                                                                                                                Last-Modified: Thu, 06 Feb 2025 13:58:44 GMT
                                                                                                                ETag: "67a4c014-7aa3d8405"
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: MISS
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EDruFvqBXLiS5bcjUb4V3VeYK9fFUE2v2v0DQNTAbHHMU7WcHObkjn%2FDoWdNKJ0VrAR9z6G6dyOib8mwAUPdUcC5D%2FwnTKHaKQ3kfR634%2FAdOvPZin%2FOJi8Qwwdvr%2BvIdi%2Bv7Iw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 910da216e8a2c402-EWR
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1557&min_rtt=1545&rtt_var=604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2832&recv_bytes=1263&delivery_rate=1773997&cwnd=176&unsent_bytes=0&cid=f31b98305de4e959&ts=474&x=0"
                                                                                                                2025-02-12 15:32:45 UTC496INData Raw: 37 7a bc af 27 1c 00 04 76 1f 2d ff bc 83 3d aa 07 00 00 00 29 00 00 00 00 00 00 00 92 4e 07 94 e2 73 99 e0 03 5d 00 12 94 04 84 70 ad a4 c7 27 70 66 4d 34 65 03 c3 c3 98 46 54 f1 94 09 ea 02 f9 13 a6 02 1a cc db bb 20 38 49 d6 9c ab da 7f 78 c9 97 d0 10 60 00 db 0a f6 70 82 dc 20 56 0f 31 69 2c dc 55 6c f8 63 02 f2 1f e1 ed 5e c2 04 8a de af ea d3 b9 e9 a7 5c b0 a9 23 4f 3d 0b 56 13 84 01 2b 81 e7 9f 29 97 7b a0 e7 4d 2b d5 b5 63 3f dc 20 c4 bf 17 13 fa bb bc 71 03 ab e9 fa c8 ce 16 fc 07 69 ef 6d 44 1a 50 15 6b 29 ff f3 54 90 52 05 a3 aa be 62 0a fa 9f 01 05 6e a3 21 58 57 b3 c1 9d 2d 09 c7 59 9b 54 d6 07 a4 b3 55 8e 87 43 ff 15 4e bb 5e 8e 68 30 a7 33 1a 64 71 c7 c1 3e 08 9d 12 2c b1 07 11 31 15 fa 12 8d 96 b9 60 c2 b0 4a e0 ce 03 6a e0 8b de c5 1d 5a
                                                                                                                Data Ascii: 7z'v-=)Ns]p'pfM4eFT 8Ix`p V1i,Ulc^\#O=V+){M+c? qimDPk)TRbn!XW-YTUCN^h03dq>,1`JjZ
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: f7 da a6 81 34 56 c0 12 dc 95 2e 2e f6 d3 5f 77 84 b0 26 31 3e d1 2d f1 eb d6 91 a4 9e 2d 27 69 ff fe 52 f8 00 43 64 c2 c4 72 e4 d5 ea 86 86 e6 ce 4c 97 65 d5 9b a6 2f fd fd 96 ab 84 50 d9 95 3b 22 df d9 50 e0 27 cc 3d 12 f8 7b f7 67 79 c4 eb 43 63 92 95 54 da b2 86 6c 7d f5 24 62 be da f8 27 9f 0c a6 bb 64 2f ab 4b 54 09 e1 3d c2 35 95 48 37 cf 81 b1 62 59 e9 14 9c 38 74 29 b5 23 3d 30 fb da 1d 5a 91 a5 c0 fe f5 1d a1 26 b5 81 83 63 b1 e4 99 5e ef 08 d5 c5 f6 24 61 2a 80 e5 32 a6 4e 2b 02 7d c7 35 12 6b 72 57 5f 00 82 80 25 29 67 58 49 5b 53 97 55 31 dc 2d f9 8d 57 a8 ad c7 1a f5 a8 a6 7f 7f af c8 72 dd 48 36 fa 64 95 6a 50 bb b1 e8 83 79 46 7a d6 7a 6a a0 28 ca cb 13 86 c2 3e 94 b9 74 d4 84 24 d7 83 df 99 e3 b3 ab 2d 4e 56 7a 62 8b 12 e2 ce 52 a6 4e e9
                                                                                                                Data Ascii: 4V.._w&1>--'iRCdrLe/P;"P'={gyCcTl}$b'd/KT=5H7bY8t)#=0Z&c^$a*2N+}5krW_%)gXI[SU1-WrH6djPyFzzj(>t$-NVzbRN
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: 22 1e 59 34 d0 f1 4d ca ce ac e1 bf e6 81 0a e4 6c 8c 2f 1c 66 62 81 35 44 c4 03 b3 e4 4f bf 00 9d 15 2f ae 4e 1b 72 8a 2c 34 91 da a6 69 7e 95 83 93 ff c1 0d 18 e3 b9 7e 65 98 d1 cb f4 01 dd ef cf 43 cd 03 5d f0 d2 43 2c 55 7d c2 0f 5c c3 55 01 92 7b 98 c4 fe cf 41 14 c0 09 9b 03 55 e2 c5 5a df b3 07 3e 21 48 52 86 36 20 0d 19 a0 d4 7c 55 d0 c2 d8 87 7b 3c ad 86 62 0b e8 e1 5e c1 63 fc dd cf 8f 6b 8c 04 db 99 44 35 e1 de ed 73 b3 81 d5 89 8f e2 f1 e0 f0 ed d7 98 f3 90 a0 e6 01 55 ec fb d0 09 6d 0d 58 02 70 f0 b4 7c 6c a5 95 6f ea 76 64 df 72 c9 90 45 59 04 65 b8 16 49 18 4e aa 4d 8c f9 87 1c 56 f3 01 1f d2 8a 33 2a 8b 09 aa f4 d4 20 b5 c8 88 6b 80 9c fd a4 f0 41 37 21 9c dc d4 aa 3b f2 cb 70 25 dc f4 9d 3e e7 ce b2 fe 35 72 30 42 28 82 6b e7 1b 72 1a fb
                                                                                                                Data Ascii: "Y4Ml/fb5DO/Nr,4i~~eC]C,U}\U{AUZ>!HR6 |U{<b^ckD5sUmXp|lovdrEYeINMV3* kA7!;p%>5r0B(kr
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: 28 e0 ca 89 65 03 5f 80 f5 05 b4 45 61 04 bf ae 2f 1e 91 94 2e 29 3d aa d4 11 0a 5b d7 94 5c 31 2f 9c 9c cf d0 04 b0 e5 ea 53 fa 33 4f 1d b9 58 ba 00 a3 a2 cc 04 90 bf bd 4f 7d 86 23 e1 e4 00 48 03 4e c6 84 c2 d0 fd a6 43 9f 92 41 88 46 42 38 82 52 ca 32 15 99 f8 c4 c7 9f 69 76 e2 0b 74 1c 3d dd 0a f2 aa eb ad 6a cf 9d 3c 5f be ff a0 df 1d e4 e4 50 46 6f 0e bc 56 6c b1 d6 9b 8d c7 17 36 37 20 26 17 f8 b3 c1 ed 76 ee f9 bf 20 0d 56 8f bf 20 7f 62 f5 fd c5 c3 2b e2 88 d0 07 ca 27 38 4e 8e d0 f0 85 89 1c 6a be 92 dd 40 c1 65 85 93 80 93 41 cb be 40 58 a7 70 3e 84 1f f1 e6 0d 2b d4 06 ac fb 02 d4 a9 2c 49 da 68 dc 58 86 8b 18 fd 09 d8 80 6b e9 81 d6 b3 03 ad fb 89 15 b5 2d a1 33 7f ea 55 03 eb a6 00 69 86 94 36 3b f9 62 bd 0e b2 08 fc 67 42 5e 8d 7e 73 1d 03
                                                                                                                Data Ascii: (e_Ea/.)=[\1/S3OXO}#HNCAFB8R2ivt=j<_PFoVl67 &v V b+'8Nj@eA@Xp>+,IhXk-3Ui6;bgB^~s
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: 60 02 f2 7e d8 ae 11 71 8a 0a 6a 6a b6 84 62 6c 6d 7d b6 06 36 2c 17 44 c4 92 01 bd 2c 84 5a a4 b4 db 10 5b 37 da 1e 90 21 b4 4a d5 6a db 81 cd d3 a2 86 68 aa d5 2c 15 84 14 ad 65 75 23 6e 5e 04 0c 35 c8 14 b6 f4 a5 ad fa 7c 4a 56 f0 16 b5 d4 80 0f 8d 83 fd 63 7e 9d 51 f9 91 7d ce d2 4f db 88 18 03 76 f9 e0 8a ee 46 fd b6 92 7c 75 84 24 67 73 a3 c8 b2 d4 b8 0b 4e ff 04 b5 f9 c4 a0 ee c8 03 26 21 bd 16 3a 2d 6f 81 22 0b 78 bd e5 dd be 25 1b 92 60 cf 17 46 b5 07 8a eb c1 61 80 5f 02 ac e2 a9 25 33 a2 c6 26 37 fe a1 4b 1a b1 ea 3f 59 6d c5 38 3c e9 e2 fa e2 b6 9b a8 b2 47 2e 2c dd 56 1d eb 9c 33 89 34 62 77 23 1e eb 5e f3 13 ba f5 ee 0d f4 52 62 58 bc 99 d2 17 67 d3 ed 39 9b 28 b2 0b ce 00 8d 57 11 de df 13 fd d5 e7 54 3d 97 49 74 25 9c b3 fa 6d 65 7d 79 54
                                                                                                                Data Ascii: `~qjjblm}6,D,Z[7!Jjh,eu#n^5|JVc~Q}OvF|u$gsN&!:-o"x%`Fa_%3&7K?Ym8<G.,V34bw#^RbXg9(WT=It%me}yT
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: f4 7d 51 22 cf e6 cb e9 01 b0 58 c4 7b ef 32 4c a6 d2 2d 4e 0b a2 a0 15 44 1d 83 bf 83 52 ab 55 9b 58 73 82 72 73 5a 84 d4 0e b9 9d cd eb 39 af 97 d1 1d d8 de 72 a9 13 da e3 a1 78 13 7e 11 8e ad da 55 7d 0e 17 09 53 dd 83 39 a8 a3 d7 58 cb 75 21 ef 11 5d 9d 19 15 a6 75 9c f2 46 18 c9 7e 96 5b f1 7e 26 c9 f4 de 02 77 1d 8d 1d 48 78 31 be ea ea bf 09 e2 07 58 9e b4 7f 19 8e 74 2c e0 61 2f b4 fa 99 8d 67 89 0a 57 d0 6b 2b 55 68 c2 0d a2 36 3b 4c d4 c9 a0 cf b3 cb de ec 1e 5d b2 e9 77 8e 3c 2d 67 fd a8 b9 db 60 58 90 4f 59 86 1d f0 77 24 28 d4 23 6b 4e e1 05 0d a2 1d e6 11 1f cc 84 cf fc c8 fa 3c e1 3b a2 09 de 84 e7 79 e7 8e 02 65 af b9 18 2b 09 28 69 95 d2 c0 8f 33 7d 19 35 1b d8 cd 48 ff 13 3f 23 c8 ba 4b 4b 30 fe 17 d5 97 82 d2 ca f8 a8 d0 35 00 fe d9 5e
                                                                                                                Data Ascii: }Q"X{2L-NDRUXsrsZ9rx~U}S9Xu!]uF~[~&wHx1Xt,a/gWk+Uh6;L]w<-g`XOYw$(#kN<;ye+(i3}5H?#KK05^
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: 4b ba a3 45 46 fc e6 3b 26 a7 88 35 da 65 99 10 4b c6 c8 ef be 45 86 24 1b e2 eb 8c 92 5e 1f 54 56 22 26 e8 51 6e eb 60 37 27 33 bc b9 17 64 0c bf 7d b6 8d 30 44 8f 9f 82 63 db 60 ca 9f a1 8e 7b 5d 36 a1 ed 7a 01 f4 0f b4 c4 1f a7 ae 1c c4 b8 5c a4 55 fe 73 12 44 4b e1 60 cf 78 eb 4d fd d0 b4 e5 72 f9 2c 70 eb 98 95 ce be 5a d0 d3 10 c3 08 57 b8 5b 72 18 e4 a1 fa 17 da df c5 89 97 37 e2 a8 b2 90 95 7a 37 4f 59 7b 4c 0d c3 00 76 3a 5f eb 07 8a 42 95 8f c1 10 4c ab 44 73 15 8a dc 56 b3 d5 da f9 99 c7 1b d5 c4 8b 01 8f 4c 1e 7b c0 a7 bd 36 ce de 8e 40 30 d0 84 fa a5 3b 2b e1 78 21 38 8a 79 7e be 2d 1b 68 95 e4 5c e7 a9 be 97 be fc 6b 52 d0 b1 70 19 fe 24 89 2f da 1b 61 98 1a 3b ba d6 09 70 b2 06 b0 a9 b0 c8 88 57 74 93 b5 10 b0 6f ac ce b0 07 3b 22 2f 5a 28
                                                                                                                Data Ascii: KEF;&5eKE$^TV"&Qn`7'3d}0Dc`{]6z\UsDK`xMr,pZW[r7z7OY{Lv:_BLDsVL{6@0;+x!8y~-h\kRp$/a;pWto;"/Z(
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: fd b7 31 1c f3 9f bd fc c2 01 fb e7 6a 3b a1 c5 7d 58 da 59 8f 7b 3a 8b 48 e2 e9 0d e9 df 8a 4f 85 0f fd 5a 09 10 8d c9 b3 cf 45 42 7a c5 3d 32 dc ee 80 14 91 1e e8 34 e1 7a 57 74 14 6c 2b 5c e5 35 00 3e 55 31 66 13 07 7f ef a6 b8 73 df 7e d4 8d 03 3b a5 79 3a 92 1c f6 7d 44 3a f9 75 a7 7d 67 c8 46 a3 81 56 09 61 96 ce 94 04 4e 9f 0f c6 79 12 5f 1b 81 ad 13 a4 5d 65 ca 48 74 e6 76 3c b7 b7 2b 74 c7 ff 35 db 70 85 20 f3 1c b1 ed e4 3a 1f 63 69 d9 e5 74 c1 96 53 fc c6 e4 64 68 1e fe 7b e7 5e b9 eb ff 3d 7f 9e a1 60 69 f5 68 c8 ac 52 12 f5 e3 d8 7b 0b 67 d9 11 3d 95 70 72 4f dd e6 f0 56 6f 6a c6 b7 b8 8f 39 e0 48 b1 5b a6 9b 1c b0 b8 fc 15 7f 94 e2 1b d9 b1 89 f3 4c 71 38 8f a0 a2 d5 1b e1 01 6d 1e 65 65 b3 90 b5 31 c1 ab 47 81 91 c5 d9 75 44 86 fd 58 59 73
                                                                                                                Data Ascii: 1j;}XY{:HOZEBz=24zWtl+\5>U1fs~;y:}D:u}gFVaNy_]eHtv<+t5p :citSdh{^=`ihR{g=prOVoj9H[Lq8mee1GuDXYs
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: e2 6f 2b 70 cd 43 8e 6c af 84 a1 b5 5e 60 2d 50 e3 23 de 99 cc 5d 42 1f 77 39 f1 c3 cc 0b 99 b1 92 64 9a e6 f0 3c 3e 22 f7 97 2b 09 81 7f ea 7d 9a 11 a6 8f 63 aa 36 3e 93 b0 06 df d2 2d 45 6d 34 f4 6c 76 5a f0 5f 1c b6 41 a6 27 4f 48 75 a0 4f 74 f7 41 99 89 70 ae 3e 82 08 72 5a 61 d2 ff d3 19 63 b8 d6 08 bc 4a 7c 7b b8 00 ab 6b 37 5e 17 8a e7 65 41 7e 40 c6 ba 44 bf 36 52 7b 0d 14 bd 0e 21 7e b2 66 13 02 d3 46 69 c8 24 b0 bc ee f7 83 8f 10 b0 d9 8b 79 b5 23 48 aa fb dc f3 0c e8 d7 7d 97 0d 8c 73 3f e7 f5 ae 1b 62 b0 08 4c f9 dd 41 ad ea 6f ba 16 ab c3 db 01 9e cd 1b bc 07 a3 1f 78 04 e6 f3 72 6e 4e 3e 87 d3 2e 89 79 37 08 b2 48 3d 95 be 44 b9 a8 a8 1d 23 57 d4 d9 6a 9d fc cf de 36 78 4e ba d1 85 b4 ed 03 28 31 99 17 dc 81 43 a5 96 a2 ed fc a2 3e 35 c1 e5
                                                                                                                Data Ascii: o+pCl^`-P#]Bw9d<>"+}c6>-Em4lvZ_A'OHuOtAp>rZacJ|{k7^eA~@D6R{!~fFi$y#H}s?bLAoxrnN>.y7H=D#Wj6xN(1C>5
                                                                                                                2025-02-12 15:32:45 UTC1369INData Raw: d5 87 a3 1b 58 1d 29 12 f3 69 89 0b b7 9f bf f8 cb a7 c0 ef c5 fd 0f a7 e8 cc 1e 01 99 3e 0a bd 30 ef d1 7f 57 48 33 49 24 ad 32 ed df 8b 6a ec 05 fd 14 b2 3b 8a 09 c7 0d a8 82 b2 fa 2b 69 28 24 d1 91 3d c2 b1 4a 0b 40 c4 23 c4 4d a9 7f 9f 36 28 ec 3d 72 37 2f b2 09 a2 41 8e 0f df 8b 29 eb 60 5c 06 19 22 db 6f 14 2e b1 43 0a fd 3b 6a 21 fc cb f0 c1 68 76 85 2f 81 bb 66 39 ac 23 63 76 30 15 32 39 7d 3c 30 07 09 9c 42 91 a7 d8 8e e4 ee 2f dc f5 df f1 0b cb f0 d5 99 b8 73 98 71 14 62 cb 5b 5f 3f 8c 3d 5c 0b 1a 50 eb 94 bf 66 d2 d3 b7 4a e6 46 2c a0 bd de a5 5a 90 f8 01 f1 98 49 00 68 4a d9 f9 fe ce d0 f5 81 ca ab 03 52 56 1b 3b 09 d6 28 df f3 48 9c 5a 21 5e df 9e bb 8e 5a ae d0 8f cb bc 17 1a 39 93 bb ce b8 f1 37 a8 95 14 3b 35 f1 c7 2f d2 4e 2a cd 1f e3 08
                                                                                                                Data Ascii: X)i>0WH3I$2j;+i($=J@#M6(=r7/A)`\"o.C;j!hv/f9#cv029}<0B/sqb[_?=\PfJF,ZIhJRV;(HZ!^Z97;5/N*


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.164973535.190.80.14431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:32:46 UTC550OUTOPTIONS /report/v4?s=EDruFvqBXLiS5bcjUb4V3VeYK9fFUE2v2v0DQNTAbHHMU7WcHObkjn%2FDoWdNKJ0VrAR9z6G6dyOib8mwAUPdUcC5D%2FwnTKHaKQ3kfR634%2FAdOvPZin%2FOJi8Qwwdvr%2BvIdi%2Bv7Iw%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://data.ddosecrets.com
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:32:46 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Wed, 12 Feb 2025 15:32:46 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.164973935.190.80.14431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:32:46 UTC488OUTPOST /report/v4?s=EDruFvqBXLiS5bcjUb4V3VeYK9fFUE2v2v0DQNTAbHHMU7WcHObkjn%2FDoWdNKJ0VrAR9z6G6dyOib8mwAUPdUcC5D%2FwnTKHaKQ3kfR634%2FAdOvPZin%2FOJi8Qwwdvr%2BvIdi%2Bv7Iw%3D HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 410
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:32:46 UTC410OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 39 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 33 2e 31 39 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 61 74 61 2e 64 64 6f 73 65 63 72 65 74 73 2e 63 6f
                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":991,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.3.199","status_code":200,"type":"abandoned"},"type":"network-error","url":"https://data.ddosecrets.co
                                                                                                                2025-02-12 15:32:46 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 12 Feb 2025 15:32:46 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.1649989142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:41 UTC649OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=htt&oit=1&cp=3&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.1649990142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:42 UTC650OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=http&oit=1&cp=4&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.1649991142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:42 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https&oit=1&cp=5&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:42 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:42 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5XC1nG_GqRWm_PANOC6pQQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:42 UTC87INData Raw: 32 62 33 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 22 2c 5b 22 68 74 74 70 73 22 2c 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73
                                                                                                                Data Ascii: 2b3)]}'["https",["https","https //kahoot.com join","https //quizlet.com live","https
                                                                                                                2025-02-12 15:33:42 UTC611INData Raw: 20 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 20 2f 69 6e 6b 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 70 69 63 67 61 6d 65 73 2e 63 6f 6d 2f 61 63 74 69 76 61 74 65 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65
                                                                                                                Data Ascii: //www.microsoft.com /ink","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.google.com","https://www.epicgames.com/activate","https://www.youtube.com/"],["","","","","","","","","",""],[],{"google:clie
                                                                                                                2025-02-12 15:33:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.1649992142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:43 UTC654OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:43 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:43 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wY9ejaewmaAgK-Ea1g1CSA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:43 UTC87INData Raw: 32 64 62 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 22 2c 5b 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 71 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 63 68 61 74
                                                                                                                Data Ascii: 2db)]}'["https:",["https //kahoot.com join","https //quizlet.com live","https //chat
                                                                                                                2025-02-12 15:33:43 UTC651INData Raw: 67 70 74 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 20 6d 75 73 69 63 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 20 2f 69 6e 6b 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 20 6d 61 69 6c 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 70 69 63 67 61 6d 65 73 2e 63 6f 6d 2f 61 63 74 69 76 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c
                                                                                                                Data Ascii: gpt.com login","https //www.youtube music","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","",
                                                                                                                2025-02-12 15:33:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.1649993142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:44 UTC657OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F&oit=4&cp=7&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.1649995142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:45 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:45 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:45 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oNoZY7oFtVhoX4Y0RWIeEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:45 UTC87INData Raw: 32 65 31 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 22 2c 5b 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 20 6d 75 73 69 63 22 2c 22 68 74 74 70 73 20 2f 2f 71
                                                                                                                Data Ascii: 2e1)]}'["https://",["https //kahoot.com join","https //www.youtube music","https //q
                                                                                                                2025-02-12 15:33:45 UTC657INData Raw: 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 20 2f 69 6e 6b 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 20 6d 61 69 6c 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 70 69 63 67 61 6d 65 73 2e 63 6f 6d 2f 61 63 74 69 76 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22
                                                                                                                Data Ascii: uizlet.com live","https //chatgpt.com login","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","
                                                                                                                2025-02-12 15:33:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.1649996142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:46 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fle&oit=3&cp=10&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:46 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:46 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4RN2VIpaJMNf_XDiub0fOQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:46 UTC87INData Raw: 32 63 36 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 6e 64 69 6e 67 2e 73 62 61 2e 67 6f 76 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 69 6e 67 2e 61 6d 70 6c 69 66 79 2e 63 6f 6d 2f 68 6f 6d 65 2f 73
                                                                                                                Data Ascii: 2c6)]}'["https://le",["https://lending.sba.gov","https://learning.amplify.com/home/s
                                                                                                                2025-02-12 15:33:46 UTC630INData Raw: 74 75 64 65 6e 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 2e 70 65 6e 6e 66 6f 73 74 65 72 2e 65 64 75 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 61 72 6e 2e 6a 61 2e 6f 72 67 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 6f 2e 64 6f 61 2e 6c 6f 75 69 73 69 61 6e 61 2e 67 6f 76 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 6f 6e 61 72 64 6f 2e 61 69 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 65 74 63 6f 64 65 2e 63 6f 6d 20 70 72 6f 62 6c 65 6d 73 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 6f 6e 61 72 64 6f 2e 61 69 20 70 72 69 63 69 6e 67 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 61 64 34 77 61 72 64 2e 63 6f 6d 20 69 71 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 76 65 6c 64 65 76 69 6c 20 32 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c
                                                                                                                Data Ascii: tudent/","https://learn.pennfoster.edu","https://learn.ja.org","https://leo.doa.louisiana.gov","https //leonardo.ai login","https //leetcode.com problems","https //leonardo.ai pricing","https //lead4ward.com iq","https //leveldevil 2"],["","","","","","",
                                                                                                                2025-02-12 15:33:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.1649997142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:47 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.1649998142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:47 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flexi&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:48 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:48 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DdVYINPhbEtW2dvm-Evzzw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:48 UTC87INData Raw: 32 39 35 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 63 61 2e 61 72 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 6e 2e 6e 61 64
                                                                                                                Data Ascii: 295)]}'["https://lexi",["https://lexile.com","https://lexica.art","https://lexin.nad
                                                                                                                2025-02-12 15:33:48 UTC581INData Raw: 61 2e 6b 74 68 2e 73 65 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 6e 67 74 6f 6e 74 6e 2e 67 6f 76 2f 75 74 69 6c 69 74 69 65 73 2e 68 74 6d 6c 22 2c 22 6c 65 78 69 61 20 63 6f 72 65 35 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 6c 65 2e 63 6f 6d 20 66 69 6e 64 20 61 20 62 6f 6f 6b 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 20 61 69 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 2e 61 72 74 20 61 70 69 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 2e 61 72 74 20 66 72 65 65 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73
                                                                                                                Data Ascii: a.kth.se/","https://lexingtontn.gov/utilities.html","lexia core5","https //lexile.com find a book","https //lexica ai","https //lexica.art api","https //lexica.art free","https //lexica"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":fals
                                                                                                                2025-02-12 15:33:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.1649999142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:50 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Flex&oit=3&cp=11&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:50 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:50 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yon0pkLd7WFNxxKNSxvDdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:50 UTC87INData Raw: 32 38 64 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 78 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 6c 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 2e 61 61 66 65 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 63 61 2e
                                                                                                                Data Ascii: 28d)]}'["https://lex",["https://lexile.com","https://lex.aafes.com","https://lexica.
                                                                                                                2025-02-12 15:33:50 UTC573INData Raw: 61 72 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 70 72 65 73 73 2e 6d 75 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 78 69 6e 2e 6e 61 64 61 2e 6b 74 68 2e 73 65 2f 22 2c 22 6c 65 78 69 61 20 63 6f 72 65 35 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 6c 65 2e 63 6f 6d 20 66 69 6e 64 20 61 20 62 6f 6f 6b 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 20 61 69 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 70 72 65 73 73 2e 6d 75 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 6c 65 78 69 63 61 2e 61 72 74 20 61 70 69 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73
                                                                                                                Data Ascii: art","https://lexpress.mu","https://lexin.nada.kth.se/","lexia core5","https //lexile.com find a book","https //lexica ai","https //lexpress.mu live","https //lexica.art api"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":fals
                                                                                                                2025-02-12 15:33:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.1650000142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:50 UTC661OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fl&oit=3&cp=9&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:51 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:51 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tSpDng6fICyYJ6B80ohIew' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:51 UTC87INData Raw: 32 64 66 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 6c 22 2c 5b 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 69 2d 72 65 61 64 79 2e 63 6f 6d 2f 73 74 75 64 65 6e 74 2f 64 61 73 68 62 6f 61 72 64 2f 68 6f 6d 65 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67
                                                                                                                Data Ascii: 2df)]}'["https://l",["https://login.i-ready.com/student/dashboard/home","https://log
                                                                                                                2025-02-12 15:33:51 UTC655INData Raw: 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 65 72 74 75 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 65 6e 64 69 6e 67 2e 73 62 61 2e 67 6f 76 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 69 2d 72 65 61 64 79 2e 63 6f 6d 22 2c 22 68 74 74 70 73 20 2f 2f 6c 6f 63 61 6c 68 6f 73 74 2e 38 30 38 30 22 2c 22 68 74 74 70 73 20 2f 2f 6c 6f 63 61 6c 68 6f 73 74 22 2c 22 68 74 74 70 73 20 2f 2f 6c 61 73 74 70 61 73 73 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6c 69 6e 6b 74 72 2e 65 65 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 6c 69 66 65 73 74 61 6e 63 65 2e 63 6f 6d 20 6c 6f 67 69 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22
                                                                                                                Data Ascii: in.microsoftonline.com","https://login.certus.com","https://lending.sba.gov","https://login.i-ready.com","https //localhost.8080","https //localhost","https //lastpass.com login","https //linktr.ee login","https //lifestance.com login"],["","","","","",""
                                                                                                                2025-02-12 15:33:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.1650001142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:51 UTC660OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:51 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:51 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dnevHZsQ427rIz9-HtmiKA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:51 UTC87INData Raw: 32 65 31 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 22 2c 5b 22 68 74 74 70 73 20 2f 2f 6b 61 68 6f 6f 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 20 6d 75 73 69 63 22 2c 22 68 74 74 70 73 20 2f 2f 71
                                                                                                                Data Ascii: 2e1)]}'["https://",["https //kahoot.com join","https //www.youtube music","https //q
                                                                                                                2025-02-12 15:33:51 UTC657INData Raw: 75 69 7a 6c 65 74 2e 63 6f 6d 20 6c 69 76 65 22 2c 22 68 74 74 70 73 20 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 20 2f 69 6e 6b 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 79 61 68 6f 6f 2e 63 6f 6d 20 6d 61 69 6c 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 67 69 6d 6b 69 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 20 2f 2f 77 77 77 2e 62 6c 6f 6f 6b 65 74 2e 63 6f 6d 20 6a 6f 69 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6c 69 6e 6b 22 2c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 70 69 63 67 61 6d 65 73 2e 63 6f 6d 2f 61 63 74 69 76 61 74 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22
                                                                                                                Data Ascii: uizlet.com live","https //chatgpt.com login","https //www.microsoft.com /ink","https //www.yahoo.com mail","https //www.gimkit.com join","https //www.blooket.com join","https://microsoft.com/link","https://www.epicgames.com/activate"],["","","","","","","
                                                                                                                2025-02-12 15:33:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.1650002142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:54 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddos&oit=3&cp=12&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.1650003142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:54 UTC666OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddoss&oit=3&cp=13&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.1650004142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:54 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddosse&oit=3&cp=14&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:54 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:54 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GFtGOAtXu8mvLZFemMLKgw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:54 UTC87INData Raw: 38 36 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 22 2c 5b 5d 2c 5b 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 74 72 75 65 7d 2c 22 67 6f 6f 67
                                                                                                                Data Ascii: 86)]}'["https://ddosse",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"goog
                                                                                                                2025-02-12 15:33:54 UTC53INData Raw: 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                Data Ascii: le:suggesttype":[],"google:verbatimrelevance":851}]
                                                                                                                2025-02-12 15:33:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.1650005142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:54 UTC668OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossec&oit=3&cp=15&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:55 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:55 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HA1VkKZySMaa7Tgydw6S0g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:55 UTC87INData Raw: 31 33 66 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 63 22 2c 5b 22 68 74 74 70 73 20 73 65 63 2f 64 64 6f 73 73 65 63 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e
                                                                                                                Data Ascii: 13f)]}'["https://ddossec",["https sec/ddossec vulnerability"],[""],[],{"google:clien
                                                                                                                2025-02-12 15:33:55 UTC239INData Raw: 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 6d 70 22 3a 22 5c 75 32 30 32 36 20 22 2c 22 74 22 3a 22 73 65 63 2f 64 64 6f 73 73 65 63 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 22 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 31 30 2c 31 36 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 54 41 49 4c 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                                                                                Data Ascii: tdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"sec/ddossec vulnerability"}],"google:suggestrelevance":[600],"google:suggestsubtypes":[[10,160]],"google:suggesttype":["TAIL"],"google:verbatimrelevance":851}]
                                                                                                                2025-02-12 15:33:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.1650006142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:55 UTC669OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecr&oit=3&cp=16&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.1650007142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:56 UTC670OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecre&oit=3&cp=17&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.1650008142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:56 UTC672OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets&oit=3&cp=19&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:57 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:57 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GTH2Qolc2Vo3kLJz0uX5tg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:57 UTC87INData Raw: 32 61 30 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 22 2c 5b 22 64 64 6f 73 65 63 72 65 74 73 20 69 73 72 61 65 6c 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 6f 61 74 68 20 6b 65 65 70 65 72 73 22 2c 22 64 64 6f 73 65 63
                                                                                                                Data Ascii: 2a0)]}'["https://ddossecrets",["ddosecrets israel","ddosecrets oath keepers","ddosec
                                                                                                                2025-02-12 15:33:57 UTC592INData Raw: 72 65 74 73 20 77 65 62 73 69 74 65 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 77 69 6b 69 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 74 65 6c 65 67 72 61 6d 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 6e 6f 20 66 6c 79 20 6c 69 73 74 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 61 6c 74 65 72 6e 61 74 69 76 65 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 66 6f 72 75 6d 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 73 75 62 73 74 61 63 6b 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67
                                                                                                                Data Ascii: rets website","ddosecrets download","ddosecrets wiki","ddosecrets telegram","ddosecrets no fly list","ddosecrets alternative","ddosecrets forum","ddosecrets substack"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"goog
                                                                                                                2025-02-12 15:33:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.1650009142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:58 UTC673OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.&oit=3&cp=20&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:58 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:58 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-fgW_Ui9TElXCHDn6WYDwVw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:58 UTC87INData Raw: 31 64 66 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 22 2c 5b 22 68 74 74 70 73 20 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 63 6f 6d 22 2c 22 68 74 74 70 73 20 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 6e 65 74 22 2c
                                                                                                                Data Ascii: 1df)]}'["https://ddossecrets.",["https //ddossecrets.com","https //ddossecrets.net",
                                                                                                                2025-02-12 15:33:58 UTC399INData Raw: 22 68 74 74 70 73 20 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 6f 72 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 6d 70 22 3a 22 5c 75 32 30 32 36 20 22 2c 22 74 22 3a 22 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 63 6f 6d 22 7d 2c 7b 22 6d 70 22 3a 22 5c 75 32 30 32 36 20 22 2c 22 74 22 3a 22 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 6e 65 74 22 7d 2c 7b 22 6d 70 22 3a 22 5c 75 32 30 32 36 20 22 2c 22 74 22 3a 22 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 6f 72 67 22 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65
                                                                                                                Data Ascii: "https //ddossecrets.org"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"//ddossecrets.com"},{"mp":"\u2026 ","t":"//ddossecrets.net"},{"mp":"\u2026 ","t":"//ddossecrets.org"}],"google:suggestrele
                                                                                                                2025-02-12 15:33:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.1650010142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:33:59 UTC676OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fddossecrets.com&oit=3&cp=23&pgcl=2&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:33:59 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:33:59 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-T8vAFmer47z5aIwtzRXgfQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:33:59 UTC87INData Raw: 32 61 34 0d 0a 29 5d 7d 27 0a 5b 22 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 63 6f 6d 22 2c 5b 22 64 64 6f 73 65 63 72 65 74 73 20 69 73 72 61 65 6c 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 6f 61 74 68 20 6b 65 65 70 65 72 73 22 2c 22 64 64
                                                                                                                Data Ascii: 2a4)]}'["https://ddossecrets.com",["ddosecrets israel","ddosecrets oath keepers","dd
                                                                                                                2025-02-12 15:33:59 UTC596INData Raw: 6f 73 65 63 72 65 74 73 20 77 65 62 73 69 74 65 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 64 6f 77 6e 6c 6f 61 64 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 77 69 6b 69 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 74 65 6c 65 67 72 61 6d 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 6e 6f 20 66 6c 79 20 6c 69 73 74 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 61 6c 74 65 72 6e 61 74 69 76 65 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 66 6f 72 75 6d 22 2c 22 64 64 6f 73 65 63 72 65 74 73 20 73 75 62 73 74 61 63 6b 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22
                                                                                                                Data Ascii: osecrets website","ddosecrets download","ddosecrets wiki","ddosecrets telegram","ddosecrets no fly list","ddosecrets alternative","ddosecrets forum","ddosecrets substack"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"
                                                                                                                2025-02-12 15:33:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.165001477.247.183.1474431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:25 UTC678OUTGET /article/lexipolleaks HTTP/1.1
                                                                                                                Host: ddossecrets.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:25 UTC456INHTTP/1.1 200 OK
                                                                                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile
                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                connection: close
                                                                                                                content-length: 497
                                                                                                                content-type: text/html; charset=utf-8
                                                                                                                date: Wed, 12 Feb 2025 15:34:25 GMT
                                                                                                                server: Cowboy
                                                                                                                set-cookie: sid=d7225447-e956-11ef-ac7f-aa0fcda9204b; path=/; domain=.ddossecrets.com; expires=Mon, 02 Mar 2093 18:48:32 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                2025-02-12 15:34:25 UTC497INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 64 64 6f 73 73 65 63 72 65 74 73 2e 63 6f 6d 2f 61 72 74 69 63 6c 65 2f 6c 65 78 69 70 6f 6c 6c 65 61 6b 73 3f 63 68 3d 31 26 6a 73 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 49 73 49 6e 52 35 63 43 49 36 49 6b 70 58 56 43 4a 39 2e 65 79 4a 68 64 57 51 69 4f 69 4a 4b 62 32 74 6c 62 69 49 73 49 6d 56 34 63 43 49 36 4d 54 63 7a 4f 54 4d 34 4d 54 59 32 4e 53 77 69 61 57 46 30 49 6a 6f 78 4e 7a 4d 35 4d 7a 63
                                                                                                                Data Ascii: <html><head><title>Loading...</title></head><body><script type='text/javascript'>window.location.replace('https://ddossecrets.com/article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.165001577.247.183.1474431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:25 UTC1129OUTGET /article/lexipolleaks?ch=1&js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTczOTM4MTY2NSwiaWF0IjoxNzM5Mzc0NDY1LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIzMGhudm4zYjN0bzE1dHNucTgwNml2NDMiLCJuYmYiOjE3MzkzNzQ0NjUsInRzIjoxNzM5Mzc0NDY1NzYxODM2fQ.CgLvQmQ6m37EDdZFDiEX0Eqo5OBc-CC3vhFmLiKj3bA&sid=d7225447-e956-11ef-ac7f-aa0fcda9204b HTTP/1.1
                                                                                                                Host: ddossecrets.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://ddossecrets.com/article/lexipolleaks
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: sid=d7225447-e956-11ef-ac7f-aa0fcda9204b
                                                                                                                2025-02-12 15:34:26 UTC1076INHTTP/1.1 302 Found
                                                                                                                cache-control: max-age=0, private, must-revalidate
                                                                                                                connection: close
                                                                                                                content-length: 11
                                                                                                                date: Wed, 12 Feb 2025 15:34:26 GMT
                                                                                                                location: http://dyetui.com/f.php?e=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
                                                                                                                server: Cowboy
                                                                                                                set-cookie: sid=d7225447-e956-11ef-ac7f-aa0fcda9204b; path=/; domain=.ddossecrets.com; expires=Mon, 02 Mar 2093 18:48:33 GMT; max-age=2147483647; secure; HttpOnly
                                                                                                                2025-02-12 15:34:26 UTC11INData Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                                Data Ascii: Redirecting


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.16500253.21.173.714431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:30 UTC775OUTGET /click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5 HTTP/1.1
                                                                                                                Host: pephytriastared.com
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: http://dyetui.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:31 UTC452INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.24.0
                                                                                                                Date: Wed, 12 Feb 2025 15:34:31 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Set-Cookie: uclick=h9syzwbz1n; expires=Thu, 13-Feb-2025 15:34:31 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                                                Set-Cookie: uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528; expires=Thu, 13-Feb-2025 15:34:31 GMT; Max-Age=86400; path=/; secure; SameSite=none
                                                                                                                2025-02-12 15:34:31 UTC8637INData Raw: 31 65 61 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 6c 61 6e 64 65 72 73 2f 76 70 6e 5f 70 72 6f 70 5f 6f 72 61 6e 67 65 5f 63 2f 65 6e 2f 30 39 66 64 37 63 64 35 33 35 32 64 63 65 37 65 61 34 34 31 36 63 62 62 34 32 31 31 31 39 65 66 30 35 39 35 35 63 37 65 2e 68 74 6d 6c 22 3e 0a 20 20 0a 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65
                                                                                                                Data Ascii: 1eaf<!DOCTYPE html><html><head><base href="landers/vpn_prop_orange_c/en/09fd7cd5352dce7ea4416cbb421119ef05955c7e.html"> <meta name="viewport" content="width=device-width, initial-scale=1.0"><meta http-equiv="Content-Type" content="text/html; charse


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.16500263.21.173.714431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:32 UTC765OUTGET /landers/vpn_prop_orange_c/en/dl.min.js.html HTTP/1.1
                                                                                                                Host: pephytriastared.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
                                                                                                                2025-02-12 15:34:32 UTC150INHTTP/1.1 404 Not Found
                                                                                                                Server: nginx/1.24.0
                                                                                                                Date: Wed, 12 Feb 2025 15:34:32 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 555
                                                                                                                Connection: close
                                                                                                                2025-02-12 15:34:32 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.16500273.21.173.714431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:32 UTC764OUTGET /landers/vpn_prop_orange_c/en/jquery.min.js HTTP/1.1
                                                                                                                Host: pephytriastared.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
                                                                                                                2025-02-12 15:34:32 UTC150INHTTP/1.1 404 Not Found
                                                                                                                Server: nginx/1.24.0
                                                                                                                Date: Wed, 12 Feb 2025 15:34:32 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 555
                                                                                                                Connection: close
                                                                                                                2025-02-12 15:34:32 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.16500283.21.173.714431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:32 UTC816OUTGET /landers/vpn_prop_orange_c/en/aff_i HTTP/1.1
                                                                                                                Host: pephytriastared.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
                                                                                                                2025-02-12 15:34:32 UTC150INHTTP/1.1 404 Not Found
                                                                                                                Server: nginx/1.24.0
                                                                                                                Date: Wed, 12 Feb 2025 15:34:32 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 555
                                                                                                                Connection: close
                                                                                                                2025-02-12 15:34:32 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.16500293.21.173.714431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:33 UTC793OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: pephytriastared.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://pephytriastared.com/click.php?key=s6o47ljyu2tglzylbk75&cpv=0.024&subid=1794784791&sid=20250213023426c5ba62f47818e32be5
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uclick=h9syzwbz1n; uclickhash=h9syzwbz1n-h9syzwbz1n-iru3-8rxovr-52a7vr-uqwhi4-uqwhfe-e03528
                                                                                                                2025-02-12 15:34:33 UTC150INHTTP/1.1 404 Not Found
                                                                                                                Server: nginx/1.24.0
                                                                                                                Date: Wed, 12 Feb 2025 15:34:33 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Content-Length: 555
                                                                                                                Connection: close
                                                                                                                2025-02-12 15:34:33 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                                                                                                Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.24.0</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.1650030142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:40 UTC627OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:40 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:34:40 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Hyobyj5mNexzubei3nOUPg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:40 UTC87INData Raw: 61 36 39 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6c 65 6f 20 66 75 6c 6c 20 6d 6f 6f 6e 20 61 73 74 72 6f 6c 6f 67 79 20 66 65 62 72 75 61 72 79 20 31 32 22 2c 22 6a 61 63 6b 20 64 61 6e 69 65 6c 73 20 62 61 72 72 65 6c 20 68 6f 75 73 65 20 63 6f 6c 6c 61 70 73
                                                                                                                Data Ascii: a69)]}'["",["leo full moon astrology february 12","jack daniels barrel house collaps
                                                                                                                2025-02-12 15:34:40 UTC1390INData Raw: 65 73 22 2c 22 63 68 61 6d 70 69 6f 6e 73 20 6c 65 61 67 75 65 20 72 65 61 6c 20 6d 61 64 72 69 64 20 6d 61 6e 20 63 69 74 79 22 2c 22 70 73 35 20 67 61 6d 65 73 22 2c 22 6e 61 73 61 20 61 73 74 65 72 6f 69 64 20 68 69 74 74 69 6e 67 20 65 61 72 74 68 22 2c 22 77 69 6e 74 65 72 20 77 65 61 74 68 65 72 20 61 64 76 69 73 6f 72 79 20 6e 6f 72 74 68 20 63 61 72 6f 6c 69 6e 61 22 2c 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 20 66 65 62 72 75 61 72 79 20 31 32 22 2c 22 67 6f 6c 66 20 67 65 6e 65 73 69 73 20 69 6e 76 69 74 61 74 69 6f 6e 61 6c 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c
                                                                                                                Data Ascii: es","champions league real madrid man city","ps5 games","nasa asteroid hitting earth","winter weather advisory north carolina","nyt connections hints february 12","golf genesis invitational"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,
                                                                                                                2025-02-12 15:34:40 UTC1195INData Raw: 7a 67 76 52 6c 4a 6e 63 6c 42 33 53 54 6c 5a 4d 45 4a 47 64 57 4e 70 4e 6d 35 70 4e 54 49 34 53 6a 46 73 4d 6a 42 61 4d 47 78 61 4d 56 4a 56 4c 32 5a 6d 64 32 6f 79 61 54 51 79 4c 31 6c 31 54 57 5a 52 51 6d 4a 35 55 6a 4a 78 5a 48 4d 7a 65 44 55 76 4e 79 39 68 4d 47 35 4b 61 48 4a 57 59 6a 52 53 63 33 5a 6a 54 47 68 4c 65 6e 51 76 53 56 64 74 51 6e 70 44 53 45 31 43 51 57 59 76 51 33 59 30 5a 7a 52 6d 65 53 39 33 57 47 4e 6f 4e 55 5a 6d 64 7a 4d 79 65 47 4a 75 64 31 46 6a 64 47 73 7a 64 44 5a 32 65 48 46 59 4e 55 31 79 59 30 31 4e 63 44 4e 75 56 6b 74 48 4f 44 56 69 56 55 63 78 63 6a 4a 73 59 6b 4a 36 4f 57 64 4d 64 6a 56 61 61 56 6c 59 53 32 4e 44 57 57 64 7a 59 58 64 6b 59 6c 64 72 53 45 52 74 54 56 4a 4d 52 45 6c 52 54 45 31 43 62 54 42 77 52 58 64 59
                                                                                                                Data Ascii: zgvRlJnclB3STlZMEJGdWNpNm5pNTI4SjFsMjBaMGxaMVJVL2Zmd2oyaTQyL1l1TWZRQmJ5UjJxZHMzeDUvNy9hMG5KaHJWYjRSc3ZjTGhLenQvSVdtQnpDSE1CQWYvQ3Y0ZzRmeS93WGNoNUZmdzMyeGJud1FjdGszdDZ2eHFYNU1yY01NcDNuVktHODViVUcxcjJsYkJ6OWdMdjVaaVlYS2NDWWdzYXdkYldrSERtTVJMRElRTE1CbTBwRXdY
                                                                                                                2025-02-12 15:34:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.1650031142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:40 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:41 UTC1055INHTTP/1.1 200 OK
                                                                                                                Version: 723816408
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Wed, 12 Feb 2025 15:34:40 GMT
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:41 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                                                                                Data Ascii: 13)]}'{"ddljson":{}}
                                                                                                                2025-02-12 15:34:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.1650033142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:40 UTC530OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:41 UTC1055INHTTP/1.1 200 OK
                                                                                                                Version: 723816408
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Wed, 12 Feb 2025 15:34:41 GMT
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:41 UTC335INData Raw: 31 66 66 65 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 46 61 20 67 62 5f 32 64 20 67 62 5f 50 65 20 67 62 5f 72 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                Data Ascii: 1ffe)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Pe gb_rd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 64 20 67 62 5f 70 64 20 67 62 5f 48 64 20 67 62 5f 6d 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 78 64 20 67 62 5f 73 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4b 63 20 67 62 5f 52 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30
                                                                                                                Data Ascii: d gb_pd gb_Hd gb_md\"\u003e\u003cdiv class\u003d\"gb_xd gb_sd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u0
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 78 64 20 67 62 5f 39 63 20 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 62 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c
                                                                                                                Data Ascii: e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_xd gb_9c gb_ad\"\u003e\u003cspan class\u003d\"gb_vd\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_bd\"\u003e \u003c\/div\u003e\u003c\/div\u003e\
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76
                                                                                                                Data Ascii: bindex\u003d\"0\"\u003e \u003csvg class\u003d\"gb_E\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20
                                                                                                                Data Ascii: -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 2d 6c 61 62 65 6c 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 30 33 2c 33 37 30 31 33 38 34 2c 31 30 32 32 37 38 32 30 35 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74
                                                                                                                Data Ascii: -label2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700303,3701384,102278205],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dt
                                                                                                                2025-02-12 15:34:41 UTC913INData Raw: 33 64 61 2e 6c 65 6e 67 74 68 3b 69 66 28 62 5c 75 30 30 33 65 30 29 7b 63 6f 6e 73 74 20 63 5c 75 30 30 33 64 41 72 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 44 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 43 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 45 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65
                                                                                                                Data Ascii: 3da.length;if(b\u003e0){const c\u003dArray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Dd\u003dfunction(a){return new _.Cd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Ed\u003dglobalThis.trustedType
                                                                                                                2025-02-12 15:34:41 UTC374INData Raw: 31 36 66 0d 0a 29 61 5c 75 30 30 33 64 2b 61 3b 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 61 21 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 28 30 2c 5f 2e 58 61 29 28 61 29 3f 61 7c 30 3a 76 6f 69 64 20 30 7d 3b 5f 2e 4d 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 62 2c 30 29 5c 75 30 30 33 64 5c 75 30 30 33 64 30 7d 3b 4f 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 61 5c 75 30 30 33 64 6e 75 6c 6c 3b 69 66 28 21 4e 64 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 63 5c 75 30 30 33 64 5c 75 30 30 33 65 63 3b 61 5c 75 30 30 33 64 4e 64 2e 63 72 65 61 74
                                                                                                                Data Ascii: 16f)a\u003d+a;else if(typeof a!\u003d\u003d\"number\")return;return(0,_.Xa)(a)?a|0:void 0};_.Md\u003dfunction(a,b){return a.lastIndexOf(b,0)\u003d\u003d0};Od\u003dfunction(){let a\u003dnull;if(!Nd)return a;try{const b\u003dc\u003d\u003ec;a\u003dNd.creat
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 38 30 30 30 0d 0a 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 5c 75 30 30 32 36 5c 75 30 30 32 36 28 50 64 5c 75 30 30 33 64 4f 64 28 29 29 3b 72 65 74 75 72 6e 20 50 64 7d 3b 5c 6e 5f 2e 53 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 5c 75 30 30 33 64 5f 2e 51 64 28 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 52 64 28 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 54 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 52 64 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 48 5c 22 29 3b 7d 3b 5f 2e 56 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28
                                                                                                                Data Ascii: 8000\u003d\u003d\u003dvoid 0\u0026\u0026(Pd\u003dOd());return Pd};\n_.Sd\u003dfunction(a){const b\u003d_.Qd();return new _.Rd(b?b.createScriptURL(a):a)};_.Td\u003dfunction(a){if(a instanceof _.Rd)return a.i;throw Error(\"H\");};_.Vd\u003dfunction(a){if(
                                                                                                                2025-02-12 15:34:41 UTC1390INData Raw: 65 6e 74 42 79 49 64 28 62 29 3a 62 7d 3b 5f 2e 55 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 5c 75 30 30 33 64 62 7c 7c 64 6f 63 75 6d 65 6e 74 3b 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 61 5c 75 30 30 33 64 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 61 29 5b 30 5d 3a 28 63 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 2c 61 3f 61 5c 75 30 30 33 64 28 62 7c 7c 63 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                Data Ascii: entById(b):b};_.U\u003dfunction(a,b){var c\u003db||document;c.getElementsByClassName?a\u003dc.getElementsByClassName(a)[0]:(c\u003ddocument,a?a\u003d(b||c).querySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElemen


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.1650032142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:40 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:41 UTC970INHTTP/1.1 200 OK
                                                                                                                Version: 723816408
                                                                                                                Content-Type: application/json; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Date: Wed, 12 Feb 2025 15:34:41 GMT
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:41 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                2025-02-12 15:34:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.1650038142.250.185.2064431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:43 UTC729OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0 HTTP/1.1
                                                                                                                Host: apis.google.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:43 UTC916INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                                                                                Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                                                                                Content-Length: 117446
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Tue, 11 Feb 2025 08:57:09 GMT
                                                                                                                Expires: Wed, 11 Feb 2026 08:57:09 GMT
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Last-Modified: Wed, 08 Jan 2025 15:23:05 GMT
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Vary: Accept-Encoding
                                                                                                                Age: 110254
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2025-02-12 15:34:43 UTC474INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 5d 29 3b 0a 76 61 72 20 63 61 2c 64 61 2c 68 61 2c 6d 61 2c 78 61 2c 41 61 2c 42 61 3b 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20
                                                                                                                Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);var ca,da,ha,ma,xa,Aa,Ba;ca=function(a){var
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 22 29 3b 7d 3b
                                                                                                                Data Ascii: alue;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 71 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 71 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 72 61 3b 61 3a 7b 76 61 72 20 73 61 3d 7b 61 3a 21 30 7d 2c 77 61 3d 7b 7d 3b 74 72 79 7b 77 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 61 3b 72 61 3d 77 61 2e 61 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 61 29 7b 7d 72 61 3d 21 31 7d 71 61 3d 72 61 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28
                                                                                                                Data Ascii: function(a){var b=function(){};b.prototype=a;return new b},qa;if(typeof Object.setPrototypeOf=="function")qa=Object.setPrototypeOf;else{var ra;a:{var sa={a:!0},wa={};try{wa.__proto__=sa;ra=wa.a;break a}catch(a){}ra=!1}qa=ra?function(a,b){a.__proto__=b;if(
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 7b 66 6f 72 28 3b 74 68 69 73 2e 46 66 26 26 74 68 69 73 2e 46 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 46 66 3b 74 68 69 73 2e 46 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d 63 61 74 63 68 28 6d 29 7b 74 68 69 73 2e 6d 71 28 6d 29 7d 7d 7d 74 68 69 73 2e 46 66 3d 6e 75 6c 6c 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 71 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 7a 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 68 3b 0a 7d 29 7d 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 45 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69
                                                                                                                Data Ascii: {for(;this.Ff&&this.Ff.length;){var h=this.Ff;this.Ff=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}catch(m){this.mq(m)}}}this.Ff=null};b.prototype.mq=function(h){this.zP(function(){throw h;})};var e=function(h){this.Ea=0;this.wf=void 0;thi
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 6b 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 68 3d 6e 65 77 20 6b 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 68 3d 5f 2e 6c 61 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 68 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 68 29 29 3b 68 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79
                                                                                                                Data Ascii: h("unhandledrejection",{cancelable:!0}):typeof k==="function"?h=new k("unhandledrejection",{cancelable:!0}):(h=_.la.document.createEvent("CustomEvent"),h.initCustomEvent("unhandledrejection",!1,!0,h));h.promise=this;h.reason=this.wf;return l(h)};e.prototy
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 76 61 72 20 43 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 27 74 68 69 73 27 20 76 61 6c 75 65 20 66 6f 72 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 6e 75 6c 6c 20 6f 72 20 75 6e 64 65 66 69 6e 65 64 22 29 3b 69 66 28 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c
                                                                                                                Data Ascii: done)})};return e});var Ca=function(a,b,c){if(a==null)throw new TypeError("The 'this' value for String.prototype."+c+" must not be null or undefined");if(b instanceof RegExp)throw new TypeError("First argument to String.prototype."+c+" must not be a regul
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 73 22 29 3b 65 28 22 73 65 61 6c 22 29 3b 76 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 46 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 79 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45
                                                                                                                Data Ascii: _hidden_"+Math.random();e("freeze");e("preventExtensions");e("seal");var h=0,k=function(l){this.Fa=(h+=Math.random()+1).toString();if(l){l=_.ya(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw E
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 74 68 69 73 5b 31 5d 2e 53 6b 3d 6d 2e 5a 65 2c 74 68 69 73 2e 73 69 7a 65 2b 2b 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 53 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 53 6b 3d 0a 6b 2e 5a 65 2e 53 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74
                                                                                                                Data Ascii: this[1].Sk=m.Ze,this.size++);return this};c.prototype.delete=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Sk.next=k.Ze.next,k.Ze.next.Sk=k.Ze.Sk,k.Ze.head=null,this.size--,!0):!1};c.protot
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 79 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e
                                                                                                                Data Ascii: ction(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ya([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.n
                                                                                                                2025-02-12 15:34:43 UTC1390INData Raw: 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 5b 62 2c 63 5d 7d 29 7d 7d 29 3b 0a 6d 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 46 61 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7d 29 7d 7d 29 3b 6d 61 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 6c 61 7d 29 3b 6d 61 28 22 53
                                                                                                                Data Ascii: ray.prototype.entries",function(a){return a?a:function(){return Fa(this,function(b,c){return[b,c]})}});ma("Array.prototype.keys",function(a){return a?a:function(){return Fa(this,function(b){return b})}});ma("globalThis",function(a){return a||_.la});ma("S


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.1650039142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:43 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-02-12 15:34:44 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:34:44 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Iyeu_TUCxso8NUqsZMhs1w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:44 UTC87INData Raw: 33 34 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6a 70 6d 6f 72 67 61 6e 20 63 68 61 73 65 20 68 79 62 72 69 64 20 77 6f 72 6b 20 70 65 74 69 74 69 6f 6e 22 2c 22 61 6d 64 20 72 61 64 65 6f 6e 20 72 78 20 39 30 30 30 22 2c 22 77 77 65 20 74 72 61 64 65 6d 61 72
                                                                                                                Data Ascii: 34f)]}'["",["jpmorgan chase hybrid work petition","amd radeon rx 9000","wwe trademar
                                                                                                                2025-02-12 15:34:44 UTC767INData Raw: 6b 73 20 6e 65 77 20 72 69 6e 67 20 6e 61 6d 65 73 22 2c 22 70 68 69 6c 61 64 65 6c 70 68 69 61 20 65 61 67 6c 65 73 20 73 75 70 65 72 20 62 6f 77 6c 20 61 72 72 65 73 74 73 22 2c 22 69 6e 63 6f 6d 65 20 74 61 78 20 72 65 66 75 6e 64 73 22 2c 22 77 69 6e 74 65 72 20 77 65 61 74 68 65 72 20 61 64 76 69 73 6f 72 79 20 6e 6f 72 74 68 20 63 61 72 6f 6c 69 6e 61 22 2c 22 6e 61 73 61 20 61 73 74 65 72 6f 69 64 20 68 69 74 74 69 6e 67 20 65 61 72 74 68 22 2c 22 6a 61 69 6c 73 74 6f 6f 6c 20 70 72 69 63 65 20 63 72 79 70 74 6f 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22
                                                                                                                Data Ascii: ks new ring names","philadelphia eagles super bowl arrests","income tax refunds","winter weather advisory north carolina","nasa asteroid hitting earth","jailstool price crypto"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"
                                                                                                                2025-02-12 15:34:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.1650040142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:44 UTC626OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=7&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.1650043142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:44 UTC648OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=le&oit=1&cp=2&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.1650044142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:45 UTC861OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lex&oit=1&cp=3&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: NID=521=qr25E7lN3dG5xPLupXVWCo0SuAaT1t-5PYhkQ0mQtbs-PE0EO_raXQsGocF2dz62gDZYczTFb7-Q1bfWj4tAb52glDj0oaxN9SUxYTI2SSya9ZJoG3QG0pbC7A8GFQLG-SUuUa3CT7KHDnOnK9jslvH3uyWFd5G_BpTLSH3qQH9cw41XjDtpmvYwJgeQKkpxYw


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.1650045142.250.185.1644431696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-02-12 15:34:46 UTC862OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=lexi&oit=1&cp=4&pgcl=7&gs_rn=42&psi=_AqROl_1Fty2vgKa&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIkqHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: NID=521=qr25E7lN3dG5xPLupXVWCo0SuAaT1t-5PYhkQ0mQtbs-PE0EO_raXQsGocF2dz62gDZYczTFb7-Q1bfWj4tAb52glDj0oaxN9SUxYTI2SSya9ZJoG3QG0pbC7A8GFQLG-SUuUa3CT7KHDnOnK9jslvH3uyWFd5G_BpTLSH3qQH9cw41XjDtpmvYwJgeQKkpxYw
                                                                                                                2025-02-12 15:34:46 UTC1303INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 12 Feb 2025 15:34:46 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-aLZoJmyb6MGawoPACcLtJg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                Accept-CH: Downlink
                                                                                                                Accept-CH: RTT
                                                                                                                Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2025-02-12 15:34:46 UTC87INData Raw: 38 64 32 0d 0a 29 5d 7d 27 0a 5b 22 6c 65 78 69 22 2c 5b 22 6c 65 78 69 61 22 2c 22 6c 65 78 69 61 22 2c 22 6c 65 78 69 73 22 2c 22 6c 65 78 69 61 20 63 6f 72 65 20 35 22 2c 22 6c 65 78 69 70 6f 6c 22 2c 22 6c 65 78 69 6e 67 74 6f 6e 22 2c 22 6c 65 78 69 73 20
                                                                                                                Data Ascii: 8d2)]}'["lexi",["lexia","lexia","lexis","lexia core 5","lexipol","lexington","lexis
                                                                                                                2025-02-12 15:34:46 UTC1390INData Raw: 6c 6f 67 69 6e 22 2c 22 6c 65 78 69 63 6f 6d 70 22 2c 22 6c 65 78 69 63 6f 6e 22 2c 22 6c 65 78 69 61 20 70 6f 77 65 72 20 75 70 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 77 76 5a 79 38 78 4d 57 64 35 58 33 68 6d 62 54 63 53 42 30 4e 76 62 58 42 68 62 6e 6b 79 5a 47 68 30 64 48 42 7a 4f 69 38 76 5a 57 35 6a 63 6e 6c 77 64 47 56 6b 4c 58 52 69 62 6a 41 75 5a 33 4e 30 59 58 52 70 59 79 35 6a 62 32
                                                                                                                Data Ascii: login","lexicomp","lexicon","lexia power up"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgwvZy8xMWd5X3hmbTcSB0NvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb2
                                                                                                                2025-02-12 15:34:46 UTC788INData Raw: 33 4e 77 50 57 56 4b 65 6d 6f 30 64 45 52 51 4d 56 52 6b 53 58 4e 68 64 7a 42 4e 4d 6b 51 77 4e 48 4e 34 53 6e 4a 6a 61 6b 31 54 65 56 39 4b 65 6e 64 4e 51 56 46 72 5a 30 64 30 5a 33 41 4d 63 42 6f 5c 75 30 30 33 64 22 7d 2c 7b 7d 2c 7b 22 67 6f 6f 67 6c 65 3a 65 6e 74 69 74 79 69 6e 66 6f 22 3a 22 43 67 6f 76 62 53 38 77 61 44 4e 33 63 32 73 34 45 68 4a 49 5a 57 46 73 64 47 68 6a 59 58 4a 6c 49 47 4e 76 62 58 42 68 62 6e 6b 79 5a 47 68 30 64 48 42 7a 4f 69 38 76 5a 57 35 6a 63 6e 6c 77 64 47 56 6b 4c 58 52 69 62 6a 41 75 5a 33 4e 30 59 58 52 70 59 79 35 6a 62 32 30 76 61 57 31 68 5a 32 56 7a 50 33 45 39 64 47 4a 75 4f 6b 46 4f 5a 44 6c 48 59 31 52 74 57 55 78 51 55 45 35 58 4d 56 52 32 58 30 46 51 63 47 6c 73 53 6d 39 49 51 33 56 54 5a 30 5a 6d 62 7a 46
                                                                                                                Data Ascii: 3NwPWVKemo0dERQMVRkSXNhdzBNMkQwNHN4SnJjak1TeV9KendNQVFrZ0d0Z3AMcBo\u003d"},{},{"google:entityinfo":"CgovbS8waDN3c2s4EhJIZWFsdGhjYXJlIGNvbXBhbnkyZGh0dHBzOi8vZW5jcnlwdGVkLXRibjAuZ3N0YXRpYy5jb20vaW1hZ2VzP3E9dGJuOkFOZDlHY1RtWUxQUE5XMVR2X0FQcGlsSm9IQ3VTZ0ZmbzF
                                                                                                                2025-02-12 15:34:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                050100s020406080100

                                                                                                                Click to jump to process

                                                                                                                050100s0.0050100MB

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:10:32:41
                                                                                                                Start date:12/02/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:1
                                                                                                                Start time:10:32:42
                                                                                                                Start date:12/02/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1828,i,10876008150740969365,11341645373394169404,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:2
                                                                                                                Start time:10:32:43
                                                                                                                Start date:12/02/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://data.ddosecrets.com/LexipolLeaks/Lexipol.7z"
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:true
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                No disassembly