Edit tour

Windows Analysis Report
https://fitgirl-repacks.site/

Overview

General Information

Sample URL:https://fitgirl-repacks.site/
Analysis ID:1645439
Infos:

Detection

Score:2
Range:0 - 100
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body with high number of embedded images detected
HTML page contains hidden javascript code

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5772 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5764 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fitgirl-repacks.site/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://fitgirl-repacks.site/HTTP Parser: Total embedded image size: 18124
Source: https://fitgirl-repacks.site/HTTP Parser: Base64 decoded: <svg width="61" height="60" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M30.5 57c0 1.657 1.346 3.016 2.995 2.85a30 30 0 0 0 0-59.7C31.846-.016 30.5 1.343 30.5 3s1.348 2.98 2.992 3.187a24 24 0 0 1 0 47.626c-1.644.206-2.992 1.53-2.992 3.187Z" fi...
Source: https://fitgirl-repacks.site/HTTP Parser: No favicon
Source: https://fitgirl-repacks.site/HTTP Parser: No favicon
Source: https://fitgirl-repacks.site/HTTP Parser: No favicon
Source: https://fitgirl-repacks.site/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.251.35.164:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.129.100.100:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.129.100.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.131
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.40.144
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/js-challenge/index.css HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/js-challenge/view.js HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
Source: global trafficHTTP traffic detected: GET /check.js HTTP/1.1Host: check.ddos-guard.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/js-challenge/index.js HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
Source: global trafficHTTP traffic detected: GET /set/id/jvSk6mDFHK59g4wT HTTP/1.1Host: check.ddos-guard.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg2=jvSk6mDFHK59g4wT
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/id/jvSk6mDFHK59g4wT HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
Source: global trafficHTTP traffic detected: GET /set/id/jvSk6mDFHK59g4wT HTTP/1.1Host: check.ddos-guard.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg2=jvSk6mDFHK59g4wT
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/id/jvSk6mDFHK59g4wT HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/mark/ws HTTP/1.1Host: fitgirl-repacks.siteConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://fitgirl-repacks.siteSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wTSec-WebSocket-Key: wto8NAGJgCJo1tmtb8yz7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/mark/ HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=kN39G4O3etwov1rX; __ddg10_=1742580121
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=kN39G4O3etwov1rX; __ddg10_=1742580121
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-page/index.css HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-page/view.js HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-page/index.js HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-content/index.html HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-content/index.css HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-content/index.js HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddg-captcha-content/index.html HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/mark/ HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddgc HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
Source: global trafficHTTP traffic detected: GET /.well-known/ddos-guard/ddgc HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fitgirl-repacks.site
Source: global trafficDNS traffic detected: DNS query: check.ddos-guard.net
Source: unknownHTTP traffic detected: POST /.well-known/ddos-guard/mark/ HTTP/1.1Host: fitgirl-repacks.siteConnection: keep-aliveContent-Length: 62768sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://fitgirl-repacks.siteSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fitgirl-repacks.site/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardDate: Fri, 21 Mar 2025 18:01:57 GMTConnection: closeSet-Cookie: __ddg8_=24uNSvKs5K3KHLiM; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMTSet-Cookie: __ddg10_=1742580117; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMTSet-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMTSet-Cookie: __ddgid_=5qgdhQFCyq0AYWYs; Domain=.fitgirl-repacks.site; HttpOnly; Path=/; Expires=Sat, 21-Mar-2026 18:01:57 GMTSet-Cookie: __ddgmark_=M1eTkpCrS09Cw14q; Domain=.fitgirl-repacks.site; HttpOnly; Path=/; Expires=Sat, 22-Mar-2025 18:01:57 GMTSet-Cookie: __ddg5_=eZIAnNAc40cSVy9f; Domain=.fitgirl-repacks.site; Path=/; HttpOnly; Expires=Fri, 21-Mar-2025 21:01:57 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: text/html; charset=UTF-8Content-Length: 898
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardDate: Fri, 21 Mar 2025 18:02:01 GMTConnection: closeSet-Cookie: __ddg8_=kN39G4O3etwov1rX; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMTSet-Cookie: __ddg10_=1742580121; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMTSet-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: text/html; charset=UTF-8Content-Length: 898
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardConnection: closeDate: Fri, 21 Mar 2025 18:02:02 GMTContent-Length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardDate: Fri, 21 Mar 2025 18:02:04 GMTConnection: closeSet-Cookie: __ddg8_=ttNFDpUqfFTUgAdy; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMTSet-Cookie: __ddg10_=1742580124; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMTSet-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMTSet-Cookie: __ddg3=moU8E0Y6NTYYiR7J; Domain=.fitgirl-repacks.site; Path=/; HttpOnly; Expires=Sat, 22-Mar-2025 18:02:04 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: text/html; charset=UTF-8Content-Length: 834
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardDate: Fri, 21 Mar 2025 18:02:06 GMTConnection: closeSet-Cookie: __ddg8_=UnewKIeGDn3bJvGp; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMTSet-Cookie: __ddg10_=1742580126; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMTSet-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMTCache-Control: no-cache, no-store, must-revalidateContent-Type: text/html; charset=UTF-8Content-Length: 834
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: ddos-guardConnection: closeDate: Fri, 21 Mar 2025 18:02:06 GMTContent-Length: 0
Source: chromecache_71.1.drString found in binary or memory: https://check.ddos-guard.net/set/id/jvSk6mDFHK59g4wT
Source: chromecache_62.1.dr, chromecache_60.1.dr, chromecache_64.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_62.1.dr, chromecache_64.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.39.0/LICENSE
Source: chromecache_60.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.40.0/LICENSE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.251.35.164:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.129.100.100:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.129.100.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.115.31.179:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6912_1806237601Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6912_1806237601Jump to behavior
Source: classification engineClassification label: clean2.win@25/29@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fitgirl-repacks.site/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5772 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5764 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5772 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5764 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1645439 URL: https://fitgirl-repacks.site/ Startdate: 21/03/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.4, 138, 443, 49309 unknown unknown 5->17 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 19 www.google.com 142.251.35.164, 443, 49734, 49770 GOOGLEUS United States 10->19 21 check.ddos-guard.net 185.129.100.100, 443, 49739, 49742 DDOS-GUARDRU Russian Federation 10->21 23 fitgirl-repacks.site 190.115.31.179, 443, 49735, 49736 DDOS-GUARDCORPBZ Belize 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://fitgirl-repacks.site/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.251.35.164
truefalse
    high
    check.ddos-guard.net
    185.129.100.100
    truefalse
      high
      fitgirl-repacks.site
      190.115.31.179
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://fitgirl-repacks.site/.well-known/ddos-guard/mark/false
          high
          https://fitgirl-repacks.site/false
            high
            https://fitgirl-repacks.site/.well-known/ddos-guard/ddgcfalse
              high
              https://check.ddos-guard.net/check.jsfalse
                high
                https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/index.jsfalse
                  high
                  https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/index.jsfalse
                    high
                    https://check.ddos-guard.net/set/id/jvSk6mDFHK59g4wTfalse
                      high
                      https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/index.cssfalse
                        high
                        https://fitgirl-repacks.site/.well-known/ddos-guard/id/jvSk6mDFHK59g4wTfalse
                          high
                          https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-content/index.cssfalse
                            high
                            https://fitgirl-repacks.site/.well-known/ddos-guard/mark/wsfalse
                              high
                              https://fitgirl-repacks.site/favicon.icofalse
                                high
                                https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/view.jsfalse
                                  high
                                  https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-content/index.jsfalse
                                    high
                                    https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-content/index.htmlfalse
                                      high
                                      https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/view.jsfalse
                                        high
                                        https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/index.cssfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://github.com/zloirock/core-js/blob/v3.39.0/LICENSEchromecache_62.1.dr, chromecache_64.1.drfalse
                                            high
                                            https://github.com/zloirock/core-jschromecache_62.1.dr, chromecache_60.1.dr, chromecache_64.1.drfalse
                                              high
                                              https://github.com/zloirock/core-js/blob/v3.40.0/LICENSEchromecache_60.1.drfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                190.115.31.179
                                                fitgirl-repacks.siteBelize
                                                262254DDOS-GUARDCORPBZfalse
                                                185.129.100.100
                                                check.ddos-guard.netRussian Federation
                                                57724DDOS-GUARDRUfalse
                                                142.251.35.164
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.4
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1645439
                                                Start date and time:2025-03-21 19:00:45 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 23s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://fitgirl-repacks.site/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:21
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean2.win@25/29@10/4
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.251.35.174, 142.250.65.163, 142.250.65.206, 142.251.179.84, 142.251.40.110, 142.250.64.110, 23.210.73.5, 23.203.176.221, 142.250.176.202, 142.251.40.202, 142.251.40.234, 142.251.41.10, 172.217.165.138, 142.250.65.234, 142.251.32.106, 142.250.64.74, 142.250.81.234, 142.250.64.106, 142.251.35.170, 142.251.40.106, 142.251.40.138, 142.251.40.170, 142.250.65.170, 142.250.65.202, 142.250.80.78, 142.250.65.174, 142.250.80.110, 142.250.65.238, 142.251.40.227, 142.250.176.206, 184.31.69.3, 172.202.163.200
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://fitgirl-repacks.site/
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6286)
                                                Category:downloaded
                                                Size (bytes):6287
                                                Entropy (8bit):5.043616576072388
                                                Encrypted:false
                                                SSDEEP:96:xPoUI0Y+grBP+DRkSqFPK0SMcjVVceXwa0i1k4cvdC7cwTljKCuRYuR8nuRkuRu/:SUI0Y+grBP+DRsPK0C8/SU/1DjA+Uh
                                                MD5:CA3A57C4BCFA69084756285E93E8A1AF
                                                SHA1:BB5341A589A682C8ED6C94434F4F2DC21AA12608
                                                SHA-256:C2F2EC52854C231F3E0555FFB0597D9D46C3A2EB4C1967EDF7E59341CBC49743
                                                SHA-512:E81E0E784501E2128A445DC6AB30D2CDA7C57D972060F00999A571D0270B1F77677F97B8FEE4319C34028A3B75C56CA13463A63B8AEA4B87436032FCB059717E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-content/index.css
                                                Preview:*{margin:0;padding:0}html,body{font-family:Open Sans,Arial,Helvetica,sans-serif;height:100%;color:#333}#wrap-main{-ms-flex:1 0 auto;flex:1 0 auto;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;-ms-flex-pack:center;justify-content:center;-ms-flex-align:center;align-items:center;margin:0 auto;max-width:1000px;padding:0px 10px 70px}#link-ddg{margin:0 auto;-ms-flex:0 0 auto;flex:0 0 auto;white-space:nowrap;margin-bottom:30px;font-size:12px;color:#636363}#link-ddg a{-webkit-text-decoration:none;text-decoration:none}#link-ddg a:active{color:#3399e0}#link-ddg a:link{color:#3399e0}#link-ddg a:hover{color:#3399e0}#link-ddg a:visited{color:#3399e0}#link-ddg a:focus{color:#3399e0}.container{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;-ms-flex-pack:end;justify-content:flex-end;-ms-flex-align:center;align-items:center;height:100%;text-align:center;background:#fff;margin:0 auto}#dg-load{margin-top:25px}.logo-foot{margin-bottom:10
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):6765
                                                Entropy (8bit):6.008427141948997
                                                Encrypted:false
                                                SSDEEP:96:6wwrQrSP2+7g2HO3hk4gyhXUfJRV9o398W7xF3UvKThw0LAxqTJKOyUcripL:N+M64S4gyhX4JRUrxFkvKThwFs4DripL
                                                MD5:F7F09AEE8EF1D5105BF82500E5D70C12
                                                SHA1:3A3C5128DFA30D19A9EDF39D980444A056A2416D
                                                SHA-256:D7F83EFF7D06C9DC3B9F651BD959468185FE7E944F3E720BA19BC1E17729CFCE
                                                SHA-512:E3E8D518C1D178279134E8AA7D30D51E35B94A5020B1FF58775EF0691DE6BDD336C3BB1F34341A15D8D45ECD5A6512A9C2E555727C17024ECCB7DEFB6BE8DC89
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddgc
                                                Preview:{"image":"data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1076)
                                                Category:downloaded
                                                Size (bytes):1077
                                                Entropy (8bit):5.078569095219152
                                                Encrypted:false
                                                SSDEEP:24:bw21WGJujpx8/trKZzvMV5HPn1/Kn1KbgsV:bwSWxjctAg5f5IIR
                                                MD5:0214F7ACC28506E53E82238EF8FDD019
                                                SHA1:9037655146E495FB14CC062FC9A3CFD31C16EA1A
                                                SHA-256:9E0F9981B86B8811F122D36BC3F6677183F63B13C4A150DB2CF770A5FE5A7A70
                                                SHA-512:BE157D6FCA8464486F7AB141BF0C6DFB20A1C21241EE8713C84D3AC5495D00A806C3D0FDCFA08A1AE0B63A2DCFAC64F995F7911DD4442BBB2FEB3F3458FF6847
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/index.css
                                                Preview:*{margin:0;padding:0}html,body{font-family:"Open Sans","Roboto",Verdana,Arial,Helvetica,sans-serif;height:100%;color:#333}#title{font-size:36px;font-weight:600;margin-bottom:30px;color:#333}#description{color:#636363;margin-bottom:30px;font-weight:600;font-size:15px;line-height:20px}#img-dg-load{margin:0 auto;animation:move 1s infinite linear}#request-info{display:block;font-weight:400;font-size:15px;line-height:20px}@keyframes move{0%{transform:rotate(0deg)}50%{transform:rotate(180deg)}100%{transform:rotate(360deg)}}.top{margin-top:300px}.bottom{margin-bottom:40px}.container{display:flex;flex-direction:column;justify-content:space-between;align-items:center;height:100%;padding:0px 20px;text-align:center;background:#fff center bottom no-repeat;margin:0 auto}@media screen and (max-width: 1200px){#title{font-size:29px}}@media screen and (max-width: 770px){#title{font-size:15px;margin-bottom:10px}#description{font-size:13px}}@media(prefers-color-scheme: dark){body{color:#fff}#title{color:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32848), with NEL line terminators
                                                Category:downloaded
                                                Size (bytes):59812
                                                Entropy (8bit):5.421563084872149
                                                Encrypted:false
                                                SSDEEP:768:aK8vmVR1/In745Uyak0pyHG+MFoTZgjAPw4jEruFQ8LaLB80Ve+WabCsCT5Ps:zLV3w0K9nUVo488WLRe+WaU5Ps
                                                MD5:A80F0BC6EFE5F75BAE5A56F562F183C5
                                                SHA1:51151ACC403E374D4BFB901819131DDD974B2F16
                                                SHA-256:4D567F1D2B56DF71053E62D65125F57D56251A95E8E141848161222FFC5ED908
                                                SHA-512:E550EFC83890B0E6584FC62AC82B6C00D434716ADF16603E09EA6C462B74A345BD8E6A19263BAF77C38CC6AD56A94E95929BA10FB8958ED8A27C2FC24C465A8D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/view.js
                                                Preview:!function(){"use strict";var t={9306:function(t,r,n){var e=n(4901),o=n(6823),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},3506:function(t,r,n){var e=n(3925),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:function(t,r,n){var e=n(8227),o=n(2360),i=n(4913).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},7829:function(t,r,n){var e=n(8183).charAt;t.exports=function(t,r,n){return r+(n?e(t,r).length:1)}},679:function(t,r,n){var e=n(1625),o=TypeError;t.exports=function(t,r){if(e(r,t))return t;throw new o("Incorrect invocation")}},8551:function(t,r,n){var e=n(34),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},235:function(t,r,n){var e=n(9213).forEach,o=n(4598)("forEach");t.exports=o?[].forEach:function(t){return e(this,t,arguments.length>1?arguments[
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1369)
                                                Category:downloaded
                                                Size (bytes):1370
                                                Entropy (8bit):5.036949432048472
                                                Encrypted:false
                                                SSDEEP:24:bw21F//GZ9IsGJuj/xEV6KZV5HxrPn19Kn1KdDguV:bwSV89IsxjOJD5J/DIMp
                                                MD5:F0F515469181A69BEE66691A34CCE01D
                                                SHA1:614A5D2B5FFC1CE636E380376194862D8FE4B339
                                                SHA-256:D6E391D21AE9417003DA41D976AA3B804D7F3EAA6ADB08F0C2C9ECAD71FF382D
                                                SHA-512:04C8331EBBEAE030B5429DCB803127BD6C15EA0B0AB8A77BD3058355A638F0235D5331B4F65E16A9CC55B885BB6327A72F1E4BB2CB71AEA9D62D2A1DB60BF837
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/index.css
                                                Preview:*{margin:0;padding:0}html,body{font-family:"Open Sans","Roboto",Verdana,Arial,Helvetica,sans-serif;height:100%;color:#333}#ddg-img-loading{animation:move 1s infinite linear}@keyframes move{0%{transform:rotate(0deg)}50%{transform:rotate(180deg)}100%{transform:rotate(360deg)}}#ddg-l10n-title{font-size:36px;font-weight:600;margin-bottom:30px;color:#333}#ddg-l10n-description{color:#636363;margin-bottom:30px;font-weight:600;font-size:15px;line-height:20px}.top{margin-top:300px}.bottom{margin-bottom:40px;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;-ms-flex-align:center;align-items:center}.container{display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;-ms-flex-pack:justify;justify-content:space-between;-ms-flex-align:center;align-items:center;height:100%;padding:0px 20px;text-align:center;background:#fff center bottom no-repeat;margin:0 auto}#request-info{display:block;font-weight:400;font-size:15px;line-height:20px}@media scree
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (31696), with NEL line terminators
                                                Category:downloaded
                                                Size (bytes):57340
                                                Entropy (8bit):5.4277249276916475
                                                Encrypted:false
                                                SSDEEP:768:kSYvynR1/N670y0ya00pCbH/+fEdoTZAsYYjErSVR4mLlxdea/a+CBCqwvvPz6:hjn31ndF3UgSYh5LRea/anOPz6
                                                MD5:49452AB069F09D30BD7B5C78FE451132
                                                SHA1:C412FED80E427C7978550A2BF9486243346E9AC7
                                                SHA-256:63CA29AAA9D0D156E00CAD2E7E321E605E29D657186928CC827A8DCC1F520A78
                                                SHA-512:B8078BD389B0E728F950101854323E2F36628BF7B6B0FE0A805F6A1965FEC0127DD4D95537A67A37A547F8D908C3DB1A6E6DBAE9FA83E4FD7E6CAFFB2BF350E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/view.js
                                                Preview:!function(){"use strict";var t={9306:function(t,r,n){var e=n(4901),o=n(6823),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},3506:function(t,r,n){var e=n(3925),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:function(t,r,n){var e=n(8227),o=n(2360),i=n(4913).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},7829:function(t,r,n){var e=n(8183).charAt;t.exports=function(t,r,n){return r+(n?e(t,r).length:1)}},8551:function(t,r,n){var e=n(34),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},7916:function(t,r,n){var e=n(6080),o=n(9565),i=n(8981),u=n(6319),c=n(4209),a=n(3517),f=n(6198),s=n(2278),l=n(81),p=n(851),v=Array;t.exports=function(t){var r=i(t),n=a(this),y=arguments.length,h=y>1?arguments[1]:void 0,d=void 0!==h;d&&(h=e(h,y>2?arguments[2]:void 0));var
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.75
                                                Encrypted:false
                                                SSDEEP:3:HS3Yn:y3Y
                                                MD5:AA97FB60DFF7D2C2F4745E13494E91C4
                                                SHA1:6915420AD80B6FD9A01954BDEF7960BB1BAFE71D
                                                SHA-256:D83E84924B014EF37BB73CA55AD25276907E2834FA53CC4CE224677BF42A4418
                                                SHA-512:AAEC166AED9C654076390830D789B088C2E75D42D52DBAF534280A24A67E0CC94FF710A0FA57FCF7C792CECB482EA793EBFE4A3683FBEC1DD04E2E5940878259
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSlcrvlp-yE5EgUN_wMUuSEv1x1KmTnaEQ==?alt=proto
                                                Preview:CgkKBw3/AxS5GgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (33599), with LF, NEL line terminators
                                                Category:downloaded
                                                Size (bytes):167105
                                                Entropy (8bit):5.4990376227105315
                                                Encrypted:false
                                                SSDEEP:3072:VRDRY9EfLbhT1stlz7/oVX7DESWaTyKLHz:VR715seX7D1fe6
                                                MD5:3492A3758DD68889FC436FC90483839B
                                                SHA1:47EA633935CA87F2399D311D4E0C53F4B9BCE34D
                                                SHA-256:2FBDCE2E2267D8DE76A277F15C1134B454FAA8A6564BEA93365DFC48AAE7B93E
                                                SHA-512:91CB129A92A9B50181AD3C5089CD9034AC7AE7F437B1CEBDA8FF5ED425C88A76E2891520C805AA9E41F571818A608FC6F38B69ABA475296B67FE36508E33BD4B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-page/index.js
                                                Preview:/*! For license information please see index.js.LICENSE.txt */.!function(){"use strict";var t={9306:function(t,e,r){var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:function(t,e,r){var n=r(3517),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a constructor")}},3506:function(t,e,r){var n=r(3925),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},6469:function(t,e,r){var n=r(8227),o=r(2360),i=r(4913).f,a=n("unscopables"),c=Array.prototype;void 0===c[a]&&i(c,a,{configurable:!0,value:o(null)}),t.exports=function(t){c[a][t]=!0}},679:function(t,e,r){var n=r(1625),o=TypeError;t.exports=function(t,e){if(n(e,t))return t;throw new o("Incorrect invocation")}},8551:function(t,e,r){var n=r(34),o=String,i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not an object")}},235:function(t,e,r){var n=r(9213).forEa
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65473)
                                                Category:downloaded
                                                Size (bytes):167403
                                                Entropy (8bit):5.5783731114524535
                                                Encrypted:false
                                                SSDEEP:3072:LpjBE1GNraYxtb4PJhTRhKohvFJ57HTbeheD:LpjEGNOjthvvFJ5rHaeD
                                                MD5:74BD3D703FE1DD078D3BC535B874CB50
                                                SHA1:63D28D9D38602440BB59729AEB4152EC62FA2A4A
                                                SHA-256:5396E5451981C274F5184A5E4A1F2C92082A13BC46C2EE146EA38F8D82261F84
                                                SHA-512:445EA0A1CE5F855AAC2561461363E872946E69B4BE9E93DB05A6B101FACB5B5F6EA6E43CC6FA68CCAA367500B0F223AA5B015279B5D0106766AE0F9B715EAED6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/js-challenge/index.js
                                                Preview:/*! For license information please see index.js.LICENSE.txt */.(function(){"use strict";var __webpack_modules__={6343:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{z:function(){return check}});var core_js_modules_es_symbol_js__WEBPACK_IMPORTED_MODULE_0__=__webpack_require__(2675),core_js_modules_es_symbol_js__WEBPACK_IMPORTED_MODULE_0___default=__webpack_require__.n(core_js_modules_es_symbol_js__WEBPACK_IMPORTED_MODULE_0__),core_js_modules_es_symbol_description_js__WEBPACK_IMPORTED_MODULE_1__=__webpack_require__(9463),core_js_modules_es_symbol_description_js__WEBPACK_IMPORTED_MODULE_1___default=__webpack_require__.n(core_js_modules_es_symbol_description_js__WEBPACK_IMPORTED_MODULE_1__),core_js_modules_es_symbol_async_iterator_js__WEBPACK_IMPORTED_MODULE_2__=__webpack_require__(6412),core_js_modules_es_symbol_async_iterator_js__WEBPACK_IMPORTED_MODULE_2___default=__webpack_require__.n(core_js_modules_es_symbol_async_
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):68
                                                Entropy (8bit):4.270526076638012
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):68
                                                Entropy (8bit):4.270526076638012
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/id/jvSk6mDFHK59g4wT
                                                Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (53246), with no line terminators
                                                Category:downloaded
                                                Size (bytes):53349
                                                Entropy (8bit):5.851464334983423
                                                Encrypted:false
                                                SSDEEP:768:S6LqkdZTTQ69Z7pwNdSkdXmqKgwXEEiG4A+y1J5igJ4zyu:S2VXQwN7kdT7G4A+QTiI4zyu
                                                MD5:4527B19466482BBEC6329CABBFF90246
                                                SHA1:A15283FA07ECBADC3927FC139022285514132C47
                                                SHA-256:6ADB09353484343956EB4C7EDD26D3C7FF947E5CA4993D72C928DAFA72BB58FA
                                                SHA-512:09D024537853CFB8BAC806C942B064C62E6F30990C196A82E6733BCFBEDA765D678BBDD5387300AB99C5B150D24E0A512A32AD5E1E94C5155A8B725583D9C50B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://fitgirl-repacks.site/.well-known/ddos-guard/ddg-captcha-content/index.js
                                                Preview:!function(){"use strict";var t={9306:function(t,n,e){var r=e(4901),i=e(6823),u=TypeError;t.exports=function(t){if(r(t))return t;throw new u(i(t)+" is not a function")}},3506:function(t,n,e){var r=e(3925),i=String,u=TypeError;t.exports=function(t){if(r(t))return t;throw new u("Can't set "+i(t)+" as a prototype")}},6469:function(t,n,e){var r=e(8227),i=e(2360),u=e(4913).f,o=r("unscopables"),c=Array.prototype;void 0===c[o]&&u(c,o,{configurable:!0,value:i(null)}),t.exports=function(t){c[o][t]=!0}},679:function(t,n,e){var r=e(1625),i=TypeError;t.exports=function(t,n){if(r(n,t))return t;throw new i("Incorrect invocation")}},8551:function(t,n,e){var r=e(34),i=String,u=TypeError;t.exports=function(t){if(r(t))return t;throw new u(i(t)+" is not an object")}},235:function(t,n,e){var r=e(9213).forEach,i=e(4598)("forEach");t.exports=i?[].forEach:function(t){return r(this,t,arguments.length>1?arguments[1]:void 0)}},9617:function(t,n,e){var r=e(5397),i=e(5610),u=e(6198),o=function(t){return function(n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):68
                                                Entropy (8bit):4.270526076638012
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):7969
                                                Entropy (8bit):6.0056472942262
                                                Encrypted:false
                                                SSDEEP:192:sQUTjW5PeOq4zJZ+5lBdo5HgKFe3X65M84QZYMX6WlhcSdXoWHzdr:6vwpqsJZ+5uHgKkn6aQaMBlKSd4c
                                                MD5:77799D0CC89B2FF9C9702706B1AE1EEB
                                                SHA1:998825A812EFA068890C495CEA1E79C76EEC70B5
                                                SHA-256:7AB7A79155A1B7917B59AF7582A8E9163F6914C319B10858817BF90D2E3D5E3B
                                                SHA-512:FAF831F7A37654747B3B9DF356900C44FC8F45B509B56C948B2E99591ADDAB60510DB1235BEF26FBD583DE3BFF23117F3CFFABEFC511AC7DAA47F8DE95DF8024
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"image":"data:image/png;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):152
                                                Entropy (8bit):5.217449619802295
                                                Encrypted:false
                                                SSDEEP:3:2LGff0oANKQGFfK5ZLKH6WYR2Z1hcCRS10oANKQGYO3ByL3K6QrARRU6Z1hcCRSY:2LGXINKQGFfEU67R2Lhz01INKQGVRyLX
                                                MD5:3DB0F02A8801D0965F0284CEA6F8A8B7
                                                SHA1:7356F9EB8D86EE371AF7B85F996D0425AF573061
                                                SHA-256:C2728CAD2A9B9D4C4052781F9C907B3CD0F0862447383B9B44C1F37B01A831A3
                                                SHA-512:6831D2E332BAD3F8387C614AAFA84B1B03094CB4E90DFD206CFB2509F5D2E6D9B6CAB0AA9C227380BC7E0075024345C090A618C1BEACBA3105C15AE12F9A9721
                                                Malicious:false
                                                Reputation:low
                                                URL:https://check.ddos-guard.net/check.js
                                                Preview:(function(){new Image().src = '/.well-known/ddos-guard/id/jvSk6mDFHK59g4wT'; new Image().src='https://check.ddos-guard.net/set/id/jvSk6mDFHK59g4wT';})()
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):68
                                                Entropy (8bit):4.270526076638012
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlE+tJ8/V+5GHN2lvjp:6v/lhPfA/UY8lvjp
                                                MD5:E679FBD466A2D656F194A5DA4FA083CD
                                                SHA1:2AA795C7607AA6EA41313BE88F1B7A9C1AB516B3
                                                SHA-256:F309B7C03D9CAE63A9BEDBEE6ED655F3DBCDB194132943639344DEAD5F3B9710
                                                SHA-512:50664F290367739604EB9E215554E7DC73E8E619F2E563FC597C831EB6B7CDD255425495A01BD73E8FB37FF2319D4E0943E11BCA28651D19B2894E39BEA9C9E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://check.ddos-guard.net/set/id/jvSk6mDFHK59g4wT
                                                Preview:.PNG........IHDR.....................IDATx.cb`..............IEND.B`.
                                                No static file info

                                                Download Network PCAP: filteredfull

                                                • Total Packets: 342
                                                • 443 (HTTPS)
                                                • 80 (HTTP)
                                                • 53 (DNS)
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 21, 2025 19:01:43.516158104 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:43.828254938 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:44.437747002 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:44.656474113 CET49680443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:01:45.640870094 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:48.046991110 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:52.286715984 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:01:52.686789036 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:01:52.921148062 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:01:53.388181925 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:01:54.278769016 CET49680443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:01:54.591401100 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:01:56.601408958 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.601429939 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:01:56.601699114 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.601841927 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.601855993 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:01:56.822815895 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:01:56.822887897 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.825855017 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.825860023 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:01:56.826251030 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:01:56.874639988 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:01:56.999655962 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:01:57.455122948 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.455202103 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.455331087 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.455966949 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.456060886 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.456126928 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.456846952 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.456887007 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.456924915 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.456959009 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.729633093 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.729702950 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.730623960 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.730637074 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.730978966 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.731384039 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.732053995 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.732249022 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.732973099 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.733005047 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.733412027 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.772322893 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.782350063 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.973741055 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.973989964 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:57.974056005 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.999914885 CET49736443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:57.999939919 CET44349736190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.042695045 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.042732000 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.043060064 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.050204992 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.052405119 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.052418947 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.092319965 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.155158043 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.155200958 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.155558109 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.156166077 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.156203985 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.177433014 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.177615881 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.177689075 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.180133104 CET49735443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.180172920 CET44349735190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.315144062 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.315361977 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.315383911 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.315502882 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.315509081 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.424911976 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.424995899 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.426259995 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.426280022 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.426768064 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.427015066 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.468322992 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.606003046 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.606065035 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.606107950 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.606128931 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.606143951 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.606180906 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.606204987 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.671171904 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.671331882 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.671710968 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.673147917 CET49739443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.673191071 CET44349739185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.680591106 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.680630922 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.680794001 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.681031942 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.681061983 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.681133032 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.681307077 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.681390047 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.681510925 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.681526899 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.681543112 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.681885958 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.681899071 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.682032108 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.682065010 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.734702110 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.734749079 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.734798908 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.734807014 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.734843969 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.734853029 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.794845104 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.794930935 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.794954062 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.794962883 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.795001984 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.949830055 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.950119019 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.950153112 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.950335979 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.950340986 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.953500032 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.953716993 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.953759909 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.953835011 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:58.953844070 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:58.961863995 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.961932898 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.961944103 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.961966991 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.962028980 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.962033033 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.962081909 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.962176085 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.962445974 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.962460995 CET44349737190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.962467909 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.962552071 CET49737443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.965415001 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.966131926 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.966175079 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:58.966291904 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:58.966301918 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.202560902 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.202636957 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.202704906 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.204479933 CET49742443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.204515934 CET44349742185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.214628935 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.214711905 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.214915991 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.215375900 CET49740443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.215401888 CET44349740190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.246124029 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.246190071 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.246232033 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.246251106 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.246273994 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.246290922 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.246316910 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.311264992 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.311361074 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.311454058 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.311665058 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.311697006 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.344885111 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.344978094 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.345073938 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.345288992 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.345305920 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.365135908 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.365204096 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.365216970 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.365233898 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.365256071 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.365272045 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.442795992 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.442869902 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.442872047 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.442900896 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.442924976 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.442941904 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.479763985 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.479821920 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.479835033 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.479850054 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.479873896 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.479898930 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.510696888 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.510741949 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.510766029 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.510780096 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.510801077 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.510823011 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.551333904 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.551362038 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.551398039 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.551409960 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.551460028 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.577806950 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.577855110 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.577879906 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.577887058 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.577920914 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.590269089 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.590459108 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.590750933 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.590785980 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.591115952 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.591392040 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.611135006 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.611246109 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.611691952 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.611725092 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.611988068 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.612035036 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.612057924 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.612071991 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.612092972 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.612097025 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.612106085 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.612409115 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.628437042 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.628465891 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.628496885 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.628513098 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.628542900 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.628557920 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.636326075 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.648968935 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.649013996 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.649043083 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.649055958 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.649080992 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.649096012 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.651654959 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.651746035 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.651751041 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.651799917 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.651804924 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.651848078 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.652194977 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.652206898 CET44349741190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.652214050 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.652275085 CET49741443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.660375118 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.846105099 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.846194029 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.846529007 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.847855091 CET49743443192.168.2.4185.129.100.100
                                                Mar 21, 2025 19:01:59.847898960 CET44349743185.129.100.100192.168.2.4
                                                Mar 21, 2025 19:01:59.866990089 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.867050886 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:01:59.867178917 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.871100903 CET49744443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:01:59.871150017 CET44349744190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.266226053 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.266324043 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.266455889 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.266583920 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.266604900 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.531356096 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.532608986 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.532706022 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.532741070 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.532757998 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.620388985 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.620486021 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.620567083 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.620914936 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.620954037 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.620999098 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.621146917 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.621184111 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.621340990 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.621356010 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.812800884 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:02:01.886538029 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.886905909 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.886965036 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.887078047 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.887092113 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.887161970 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.887181997 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.887291908 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.887324095 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.891774893 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.892129898 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.892157078 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.892432928 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.892437935 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.906187057 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.906209946 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.950651884 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.950721979 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:01.950797081 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.951881886 CET49745443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:01.951929092 CET44349745190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.146289110 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.146456003 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.146495104 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.146508932 CET44349747190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.146519899 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.146557093 CET49747443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.288767099 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.289072037 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.289153099 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.331526041 CET49746443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.331583977 CET44349746190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.343403101 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.343497038 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.343765974 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.353370905 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.353420019 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.531892061 CET49671443192.168.2.4204.79.197.203
                                                Mar 21, 2025 19:02:02.614815950 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.616978884 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.617069960 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.617127895 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:02.617141962 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.863492012 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.863782883 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:02.863972902 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:03.128302097 CET49749443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:03.128375053 CET44349749190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:03.952620029 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:04.162939072 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.162965059 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.164684057 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.165273905 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.165288925 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.165651083 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.165688992 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.165901899 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.166054964 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.166062117 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.266082048 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:04.295237064 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.295612097 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.295665979 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.388492107 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.388540030 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.388753891 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.390575886 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.390611887 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.391247988 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.392611027 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.392786980 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.393626928 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.394357920 CET49710443192.168.2.4204.79.197.222
                                                Mar 21, 2025 19:02:04.428394079 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.432334900 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.446757078 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.446774006 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.446856976 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.446887016 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.447088957 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.447094917 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.487782001 CET44349710204.79.197.222192.168.2.4
                                                Mar 21, 2025 19:02:04.691397905 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.692101955 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.693309069 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.693506956 CET49751443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.693517923 CET44349751190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.715962887 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.715985060 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.716383934 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.716429949 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.717120886 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.717719078 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.717742920 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.720330000 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.720401049 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.720613003 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.720904112 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.720937014 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.844084024 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.844161987 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.844384909 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.846062899 CET49752443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.846087933 CET44349752190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.879025936 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:04.988533974 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.988792896 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.988857031 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.988991976 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.989006042 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.990504980 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.990679979 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.990730047 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:04.990799904 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:04.990808010 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.278917074 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.278980017 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.279026985 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.279289007 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.279364109 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.279433966 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.286076069 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.286197901 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.286242962 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.286366940 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.286407948 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.296329975 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.297138929 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.409075022 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.409126043 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.411817074 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.411889076 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.412681103 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.412750959 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.416333914 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.420399904 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.421029091 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.429311991 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.432632923 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.469448090 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.469516039 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.474011898 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.474060059 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.474153996 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.474224091 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.486336946 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.486404896 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.488343000 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.496505022 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.496711016 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.501766920 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.501775980 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.501775980 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.514707088 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.515541077 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.515567064 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.515609026 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.516225100 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.516241074 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.516400099 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.518817902 CET49754443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.518843889 CET44349754190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.554570913 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.554598093 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.555305004 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.555315018 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.555959940 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.594949961 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.594973087 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.595021963 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.595031977 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.595141888 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.595207930 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.623487949 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.623511076 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.623567104 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.623573065 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.623608112 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.648926020 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.648992062 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.649015903 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.649025917 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.649069071 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.665627956 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.665677071 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.665704966 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.665712118 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.665827036 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.684140921 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.684181929 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.684211016 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.684220076 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.684333086 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.687324047 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.687493086 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.687617064 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.688033104 CET49753443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.688045979 CET44349753190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.703494072 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.703545094 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.703651905 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.703787088 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.703795910 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.835472107 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.835515976 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.835697889 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.835824966 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.835830927 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.925071955 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.925105095 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.925364971 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.925849915 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.925865889 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.966777086 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.967461109 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.967494965 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:05.967727900 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:05.967734098 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.079768896 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:06.099627018 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.099847078 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.099869013 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.099967003 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.099975109 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.188899994 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.190809011 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.190836906 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.190978050 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.190983057 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.191035986 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.191050053 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.191148043 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.191167116 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.191253901 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.191318989 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.191674948 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.218183994 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.218233109 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.218286991 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.218307018 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.218604088 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.220201015 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.220472097 CET49755443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.220491886 CET44349755190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.240207911 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.240235090 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.240351915 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.240488052 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.240502119 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.240995884 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.241003990 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.241137981 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.241492987 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.241507053 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.261024952 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.261095047 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.261168003 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.261506081 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.261538982 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.359657049 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.359827042 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.368336916 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.374531984 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.374974012 CET49756443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.374991894 CET44349756190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.497088909 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.497761011 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.503684998 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.503715992 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.503791094 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.503804922 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.503932953 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.503937960 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.503979921 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.503984928 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.516333103 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.539695024 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.539716959 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.540433884 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.540440083 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.580141068 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.580293894 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.582357883 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.583436012 CET49757443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.583451986 CET44349757190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.590234041 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.590256929 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.596451998 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.596723080 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.596738100 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.755424023 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.755485058 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.755573034 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.755640984 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.755678892 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.755800962 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.756416082 CET49760443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.756447077 CET44349760190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.771256924 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.771285057 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.771332979 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.771353960 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.771605015 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.771739960 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.771749020 CET44349761190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.772231102 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.772262096 CET49761443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.799355984 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.799398899 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.799428940 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.799582958 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.799609900 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.800012112 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.834348917 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:06.834413052 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:06.836183071 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:06.858799934 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.859047890 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.859061003 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.859203100 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.859208107 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.919449091 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.919519901 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.919547081 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.919567108 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.919595003 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.919697046 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.979280949 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.979322910 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.980516911 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.980556965 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.980638981 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.997937918 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.998070955 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.998084068 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.998133898 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.998295069 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.998296022 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:06.998332977 CET44349759190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:06.999401093 CET49759443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:07.015928984 CET49734443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:07.015954018 CET44349734142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:07.107673883 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:07.107734919 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:07.107990026 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:07.108074903 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:07.108074903 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:07.108120918 CET44349762190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:07.108688116 CET49762443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:08.487411976 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:11.417460918 CET49678443192.168.2.420.189.173.27
                                                Mar 21, 2025 19:02:13.299166918 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:18.991223097 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:18.991349936 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:18.991815090 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:18.991929054 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:18.991967916 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.249330997 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.249882936 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.249970913 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.250044107 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.250058889 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.509732962 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.509763002 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.509844065 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.509975910 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.509975910 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.511641026 CET49764443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.511692047 CET44349764190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.516030073 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.516128063 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.516218901 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.516370058 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.516396046 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.784198999 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.815623999 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.815727949 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:19.815763950 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:19.815782070 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:20.059413910 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:20.059478045 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:20.059566021 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:20.059612036 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:20.059637070 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:20.059643984 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:20.059678078 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:20.093194962 CET49765443192.168.2.4190.115.31.179
                                                Mar 21, 2025 19:02:20.093235016 CET44349765190.115.31.179192.168.2.4
                                                Mar 21, 2025 19:02:22.906228065 CET4968180192.168.2.42.17.190.73
                                                Mar 21, 2025 19:02:37.469882965 CET4971580192.168.2.4142.251.40.131
                                                Mar 21, 2025 19:02:37.566221952 CET8049715142.251.40.131192.168.2.4
                                                Mar 21, 2025 19:02:37.566379070 CET4971580192.168.2.4142.251.40.131
                                                Mar 21, 2025 19:02:37.736479998 CET49716443192.168.2.423.33.40.144
                                                Mar 21, 2025 19:02:56.536873102 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:56.536935091 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:56.537044048 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:56.537185907 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:56.537198067 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:56.741822958 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:02:56.742106915 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:02:56.742124081 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:03:06.742671967 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:03:06.742726088 CET44349770142.251.35.164192.168.2.4
                                                Mar 21, 2025 19:03:06.742851973 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:03:08.314224005 CET49770443192.168.2.4142.251.35.164
                                                Mar 21, 2025 19:03:08.314259052 CET44349770142.251.35.164192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 21, 2025 19:01:52.219995022 CET53636451.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:52.302830935 CET53531761.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:53.101038933 CET53606371.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:56.485104084 CET6449153192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:56.485104084 CET5721653192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:56.594008923 CET53572161.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:56.600522995 CET53644911.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:57.203794003 CET5823553192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:57.206794024 CET6463553192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:57.399003029 CET53582351.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:57.600716114 CET53646351.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:58.046681881 CET5150453192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:58.049468040 CET4930953192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:58.151758909 CET53515041.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:58.154443026 CET53493091.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:59.207624912 CET5513753192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:59.207901001 CET6183053192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:59.220179081 CET4968953192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:59.220330954 CET5326453192.168.2.41.1.1.1
                                                Mar 21, 2025 19:01:59.310323954 CET53618301.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:59.310791969 CET53551371.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:59.322031021 CET53496891.1.1.1192.168.2.4
                                                Mar 21, 2025 19:01:59.597300053 CET53532641.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:07.119956017 CET53570131.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:10.076250076 CET53542861.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:28.947621107 CET53523201.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:51.725330114 CET138138192.168.2.4192.168.2.255
                                                Mar 21, 2025 19:02:51.883238077 CET53622281.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:51.885266066 CET53500691.1.1.1192.168.2.4
                                                Mar 21, 2025 19:02:54.870704889 CET53630701.1.1.1192.168.2.4
                                                TimestampSource IPDest IPChecksumCodeType
                                                Mar 21, 2025 19:01:57.600802898 CET192.168.2.41.1.1.1c221(Port unreachable)Destination Unreachable
                                                Mar 21, 2025 19:01:59.597376108 CET192.168.2.41.1.1.1c221(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Mar 21, 2025 19:01:56.485104084 CET192.168.2.41.1.1.10xa9d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:56.485104084 CET192.168.2.41.1.1.10xa812Standard query (0)www.google.com65IN (0x0001)false
                                                Mar 21, 2025 19:01:57.203794003 CET192.168.2.41.1.1.10xe36aStandard query (0)fitgirl-repacks.siteA (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:57.206794024 CET192.168.2.41.1.1.10x4f7fStandard query (0)fitgirl-repacks.site65IN (0x0001)false
                                                Mar 21, 2025 19:01:58.046681881 CET192.168.2.41.1.1.10x3bafStandard query (0)check.ddos-guard.netA (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:58.049468040 CET192.168.2.41.1.1.10xefffStandard query (0)check.ddos-guard.net65IN (0x0001)false
                                                Mar 21, 2025 19:01:59.207624912 CET192.168.2.41.1.1.10xf4c4Standard query (0)check.ddos-guard.netA (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:59.207901001 CET192.168.2.41.1.1.10xc8d5Standard query (0)check.ddos-guard.net65IN (0x0001)false
                                                Mar 21, 2025 19:01:59.220179081 CET192.168.2.41.1.1.10x57dfStandard query (0)fitgirl-repacks.siteA (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:59.220330954 CET192.168.2.41.1.1.10x56ccStandard query (0)fitgirl-repacks.site65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Mar 21, 2025 19:01:56.594008923 CET1.1.1.1192.168.2.40xa812No error (0)www.google.com65IN (0x0001)false
                                                Mar 21, 2025 19:01:56.600522995 CET1.1.1.1192.168.2.40xa9d3No error (0)www.google.com142.251.35.164A (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:57.399003029 CET1.1.1.1192.168.2.40xe36aNo error (0)fitgirl-repacks.site190.115.31.179A (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:58.151758909 CET1.1.1.1192.168.2.40x3bafNo error (0)check.ddos-guard.net185.129.100.100A (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:59.310791969 CET1.1.1.1192.168.2.40xf4c4No error (0)check.ddos-guard.net185.129.100.100A (IP address)IN (0x0001)false
                                                Mar 21, 2025 19:01:59.322031021 CET1.1.1.1192.168.2.40x57dfNo error (0)fitgirl-repacks.site190.115.31.179A (IP address)IN (0x0001)false
                                                • fitgirl-repacks.site
                                                  • check.ddos-guard.net
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.449736190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:57 UTC670OUTGET / HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                2025-03-21 18:01:57 UTC929INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:57 GMT
                                                Connection: close
                                                Set-Cookie: __ddg8_=24uNSvKs5K3KHLiM; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMT
                                                Set-Cookie: __ddg10_=1742580117; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMT
                                                Set-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:21:57 GMT
                                                Set-Cookie: __ddgid_=5qgdhQFCyq0AYWYs; Domain=.fitgirl-repacks.site; HttpOnly; Path=/; Expires=Sat, 21-Mar-2026 18:01:57 GMT
                                                Set-Cookie: __ddgmark_=M1eTkpCrS09Cw14q; Domain=.fitgirl-repacks.site; HttpOnly; Path=/; Expires=Sat, 22-Mar-2025 18:01:57 GMT
                                                Set-Cookie: __ddg5_=eZIAnNAc40cSVy9f; Domain=.fitgirl-repacks.site; Path=/; HttpOnly; Expires=Fri, 21-Mar-2025 21:01:57 GMT
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 898
                                                2025-03-21 18:01:57 UTC898INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 44 6f 53 2d 47 75 61 72 64 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 6a 73 2d 63 68 61 6c 6c 65 6e 67 65 2f 69 6e 64 65 78 2e 63 73 73 22 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2f 2e 77 65 6c 6c 2d 6b
                                                Data Ascii: <!doctype html><html><head><title>DDoS-Guard</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="stylesheet" href="/.well-known/ddos-guard/js-challenge/index.css"><script defer="defer" src="/.well-k


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.449735190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC749OUTGET /.well-known/ddos-guard/js-challenge/index.css HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
                                                2025-03-21 18:01:58 UTC181INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:58 GMT
                                                Connection: close
                                                Content-Type: text/css
                                                Expires: Fri, 21 Mar 2025 19:01:58 GMT
                                                Content-Length: 1370
                                                2025-03-21 18:01:58 UTC1370INData Raw: 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 22 52 6f 62 6f 74 6f 22 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 23 64 64 67 2d 69 6d 67 2d 6c 6f 61 64 69 6e 67 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6d 6f 76 65 20 31 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 6d 6f 76 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 31 30 30 25 7b 74 72 61 6e 73 66
                                                Data Ascii: *{margin:0;padding:0}html,body{font-family:"Open Sans","Roboto",Verdana,Arial,Helvetica,sans-serif;height:100%;color:#333}#ddg-img-loading{animation:move 1s infinite linear}@keyframes move{0%{transform:rotate(0deg)}50%{transform:rotate(180deg)}100%{transf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449737190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC733OUTGET /.well-known/ddos-guard/js-challenge/view.js HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
                                                2025-03-21 18:01:58 UTC196INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:58 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Fri, 21 Mar 2025 19:01:58 GMT
                                                Content-Length: 59812
                                                2025-03-21 18:01:58 UTC16188INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 34 39 30 31 29 2c 6f 3d 6e 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 33 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 39 32 35 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29
                                                Data Ascii: !function(){"use strict";var t={9306:function(t,r,n){var e=n(4901),o=n(6823),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},3506:function(t,r,n){var e=n(3925),o=String,i=TypeError;t.exports=function(t){if(e(t))
                                                2025-03-21 18:01:58 UTC16384INData Raw: 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 22 29 7d 2c 35 39 31 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 37 32 34 29 2c 6f 3d 6e 28 39 30 33 39 29 2c 69 3d 6e 28 34 30 35 35 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 65 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 28 22 64 69 76 22 29 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 37 30 35 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 39 35 30 34 29 2c 6f 3d 6e 28 39 30 33 39 29 2c 69 3d 6e 28 32 31 39 35 29 2c 75 3d 4f 62 6a 65 63 74 2c 63 3d 65 28 22 22 2e 73 70 6c 69
                                                Data Ascii: umentElement")},5917:function(t,r,n){var e=n(3724),o=n(9039),i=n(4055);t.exports=!e&&!o((function(){return 7!==Object.defineProperty(i("div"),"a",{get:function(){return 7}}).a}))},7055:function(t,r,n){var e=n(9504),o=n(9039),i=n(2195),u=Object,c=e("".spli
                                                2025-03-21 18:01:58 UTC16384INData Raw: 65 3d 61 28 6c 2c 70 29 29 3c 35 35 32 39 36 7c 7c 65 3e 35 36 33 31 39 7c 7c 70 2b 31 3d 3d 3d 76 7c 7c 28 73 3d 61 28 6c 2c 70 2b 31 29 29 3c 35 36 33 32 30 7c 7c 73 3e 35 37 33 34 33 3f 74 3f 63 28 6c 2c 70 29 3a 65 3a 74 3f 66 28 6c 2c 70 2c 70 2b 32 29 3a 73 2d 35 36 33 32 30 2b 28 65 2d 35 35 32 39 36 3c 3c 31 30 29 2b 36 35 35 33 36 7d 7d 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 64 65 41 74 3a 73 28 21 31 29 2c 63 68 61 72 41 74 3a 73 28 21 30 29 7d 7d 2c 37 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 35 30 29 2e 50 52 4f 50 45 52 2c 6f 3d 6e 28 39 30 33 39 29 2c 69 3d 6e 28 37 34 35 32 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 28 66 75 6e 63 74 69 6f
                                                Data Ascii: e=a(l,p))<55296||e>56319||p+1===v||(s=a(l,p+1))<56320||s>57343?t?c(l,p):e:t?f(l,p,p+2):s-56320+(e-55296<<10)+65536}};t.exports={codeAt:s(!1),charAt:s(!0)}},706:function(t,r,n){var e=n(350).PROPER,o=n(9039),i=n(7452);t.exports=function(t){return o((functio
                                                2025-03-21 18:01:58 UTC10856INData Raw: 7d 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 28 74 68 69 73 2c 22 61 22 2c 7b 76 61 6c 75 65 3a 37 7d 29 2e 61 7d 7d 29 29 2e 61 7d 29 29 3f 75 74 3a 4b 2c 61 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 6e 74 5b 74 5d 3d 78 28 57 29 3b 72 65 74 75 72 6e 20 7a 28 6e 2c 7b 74 79 70 65 3a 48 2c 74 61 67 3a 74 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 72 7d 29 2c 61 7c 7c 28 6e 2e 64 65 73 63 72 69 70 74 69 6f 6e 3d 72 29 2c 6e 7d 2c 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 74 3d 3d 3d 56 26 26 66 74 28 65 74 2c 72 2c 6e 29 2c 76 28 74 29 3b 76 61 72 20 65 3d 64 28 72 29 3b 72 65 74 75 72 6e 20 76 28 6e 29 2c 6c 28 6e 74 2c 65 29 3f 28 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3f 28 6c
                                                Data Ascii: },"a",{get:function(){return K(this,"a",{value:7}).a}})).a}))?ut:K,at=function(t,r){var n=nt[t]=x(W);return z(n,{type:H,tag:t,description:r}),a||(n.description=r),n},ft=function(t,r,n){t===V&&ft(et,r,n),v(t);var e=d(r);return v(n),l(nt,e)?(n.enumerable?(l


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.449739185.129.100.1004436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC573OUTGET /check.js HTTP/1.1
                                                Host: check.ddos-guard.net
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Sec-Fetch-Storage-Access: active
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                2025-03-21 18:01:58 UTC540INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:58 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Sat, 21 Mar 2026 18:01:58 GMT
                                                Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                Cache-Control: private, s-maxage=0, max-age=31536000
                                                P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                ETag: jvSk6mDFHK59g4wT
                                                Set-Cookie: __ddg2=jvSk6mDFHK59g4wT; Domain=check.ddos-guard.net; Path=/; HttpOnly; SameSite=None; Secure; Expires=Sat, 21-Mar-2026 18:01:58 GMT
                                                Content-Length: 152
                                                2025-03-21 18:01:58 UTC152INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 27 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 69 64 2f 6a 76 53 6b 36 6d 44 46 48 4b 35 39 67 34 77 54 27 3b 20 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 68 65 63 6b 2e 64 64 6f 73 2d 67 75 61 72 64 2e 6e 65 74 2f 73 65 74 2f 69 64 2f 6a 76 53 6b 36 6d 44 46 48 4b 35 39 67 34 77 54 27 3b 7d 29 28 29
                                                Data Ascii: (function(){new Image().src = '/.well-known/ddos-guard/id/jvSk6mDFHK59g4wT'; new Image().src='https://check.ddos-guard.net/set/id/jvSk6mDFHK59g4wT';})()


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.449741190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC734OUTGET /.well-known/ddos-guard/js-challenge/index.js HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
                                                2025-03-21 18:01:59 UTC197INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:59 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Fri, 21 Mar 2025 19:01:59 GMT
                                                Content-Length: 167403
                                                2025-03-21 18:01:59 UTC16187INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 36 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 64 28 5f 5f 77 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 5f 5f 2c 7b 7a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                                                Data Ascii: /*! For license information please see index.js.LICENSE.txt */(function(){"use strict";var __webpack_modules__={6343:function(__unused_webpack_module,__webpack_exports__,__webpack_require__){__webpack_require__.d(__webpack_exports__,{z:function(){return
                                                2025-03-21 18:01:59 UTC16384INData Raw: 74 69 6f 6e 22 3d 3d 3d 28 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 74 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 79 29 3a 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 79 2c 75 28 65 2c 73 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 54 29 2c 65 7d 2c 74 2e 61 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 5f 5f 61 77 61 69 74 3a 65 7d 7d 2c 78 28 4f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 75 28 4f 2e 70 72 6f 74 6f 74 79 70 65 2c 63 2c 28
                                                Data Ascii: tion"===(t.displayName||t.name))},t.mark=function(e){return Object.setPrototypeOf?Object.setPrototypeOf(e,y):(e.__proto__=y,u(e,s,"GeneratorFunction")),e.prototype=Object.create(T),e},t.awrap=function(e){return{__await:e}},x(O.prototype),u(O.prototype,c,(
                                                2025-03-21 18:01:59 UTC16384INData Raw: 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 32 33 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 32 31 33 29 2e 66 6f 72 45 61 63 68 2c 6f 3d 72 28 34 35 39 38 29 28 22 66 6f 72 45 61 63 68 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 3f 5b 5d 2e 66 6f 72 45 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 7d 2c 39 36 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 35 33 39 37 29 2c 6f 3d 72 28 35 36 31 30 29 2c 69 3d 72 28 36 31 39 38 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                                Data Ascii: t an object")}},235:function(e,t,r){var n=r(9213).forEach,o=r(4598)("forEach");e.exports=o?[].forEach:function(e){return n(this,e,arguments.length>1?arguments[1]:void 0)}},9617:function(e,t,r){var n=r(5397),o=r(5610),i=r(6198),a=function(e){return functio
                                                2025-03-21 18:01:59 UTC16384INData Raw: 6f 69 64 20 30 21 3d 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 65 3d 3d 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7d 7d 2c 33 35 31 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 39 35 30 34 29 2c 6f 3d 72 28 39 30 33 39 29 2c 69 3d 72 28 34 39 30 31 29 2c 61 3d 72 28 36 39 35 35 29 2c 63 3d 72 28 37 37 35 31 29 2c 73 3d 72 28 33 37 30 36 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 5f 3d 63 28 22 52 65 66 6c 65 63 74 22 2c 22 63 6f 6e 73 74 72 75 63 74 22 29 2c 6c 3d 2f 5e 5c 73 2a 28 3f 3a 63 6c 61 73 73 7c 66 75 6e 63 74 69 6f 6e 29 5c 62 2f 2c 66
                                                Data Ascii: oid 0!==t?function(e){return"function"==typeof e||e===t}:function(e){return"function"==typeof e}},3517:function(e,t,r){var n=r(9504),o=r(9039),i=r(4901),a=r(6955),c=r(7751),s=r(3706),u=function(){},_=c("Reflect","construct"),l=/^\s*(?:class|function)\b/,f
                                                2025-03-21 18:01:59 UTC16384INData Raw: 29 2c 75 3d 72 28 37 36 38 30 29 2c 5f 3d 72 28 32 38 31 32 29 2c 6c 3d 6f 2e 46 75 6e 63 74 69 6f 6e 2c 66 3d 2f 4d 53 49 45 20 2e 5c 2e 2f 2e 74 65 73 74 28 73 29 7c 7c 22 42 55 4e 22 3d 3d 3d 63 26 26 28 28 6e 3d 6f 2e 42 75 6e 2e 76 65 72 73 69 6f 6e 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 6c 65 6e 67 74 68 3c 33 7c 7c 22 30 22 3d 3d 3d 6e 5b 30 5d 26 26 28 6e 5b 31 5d 3c 33 7c 7c 22 33 22 3d 3d 3d 6e 5b 31 5d 26 26 22 30 22 3d 3d 3d 6e 5b 32 5d 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 3f 32 3a 31 3b 72 65 74 75 72 6e 20 66 3f 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 76 61 72 20 63 3d 5f 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 31 29 3e 72 2c 73 3d 61 28 6e 29 3f 6e 3a 6c 28 6e
                                                Data Ascii: ),u=r(7680),_=r(2812),l=o.Function,f=/MSIE .\./.test(s)||"BUN"===c&&((n=o.Bun.version.split(".")).length<3||"0"===n[0]&&(n[1]<3||"3"===n[1]&&"0"===n[2]));e.exports=function(e,t){var r=t?2:1;return f?function(n,o){var c=_(arguments.length,1)>r,s=a(n)?n:l(n
                                                2025-03-21 18:01:59 UTC16384INData Raw: 72 6f 74 6f 74 79 70 65 2c 22 74 6f 53 74 72 69 6e 67 22 2c 69 2c 7b 75 6e 73 61 66 65 3a 21 30 7d 29 7d 2c 36 34 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 35 31 38 29 2c 6f 3d 72 28 39 35 36 35 29 2c 69 3d 72 28 39 33 30 36 29 2c 61 3d 72 28 36 30 34 33 29 2c 63 3d 72 28 31 31 30 33 29 2c 73 3d 72 28 32 36 35 32 29 3b 6e 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 72 28 35 33 37 29 7d 2c 7b 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 61 2e 66 28 74 29 2c 6e 3d 72 2e 72 65 73 6f 6c 76 65 2c 75 3d 72 2e 72 65 6a 65 63 74 2c 5f 3d 63 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 69 28 74 2e 72 65 73 6f 6c
                                                Data Ascii: rototype,"toString",i,{unsafe:!0})},6499:function(e,t,r){var n=r(6518),o=r(9565),i=r(9306),a=r(6043),c=r(1103),s=r(2652);n({target:"Promise",stat:!0,forced:r(537)},{all:function(e){var t=this,r=a.f(t),n=r.resolve,u=r.reject,_=c((function(){var r=i(t.resol
                                                2025-03-21 18:01:59 UTC16384INData Raw: 3a 63 28 32 29 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 69 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 2c 69 3b 66 75 6e 63 74 69 6f 6e 20 63 28 63 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 69 26 26 28 69 3d 30 2c 63 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 72 3d 31 2c 6e 26 26 28 6f 3d 32 26 63 5b 30 5d 3f 6e 2e 72 65 74 75 72 6e 3a
                                                Data Ascii: :c(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function c(c){return function(s){return function(c){if(r)throw new TypeError("Generator is already executing.");for(;i&&(i=0,c[0]&&(a=0)),a;)try{if(r=1,n&&(o=2&c[0]?n.return:
                                                2025-03-21 18:01:59 UTC16384INData Raw: 6c 61 62 6c 65 3b 74 2e 73 68 61 64 65 72 53 6f 75 72 63 65 28 61 2c 22 70 72 65 63 69 73 69 6f 6e 20 6d 65 64 69 75 6d 70 20 66 6c 6f 61 74 3b 76 61 72 79 69 6e 67 20 76 65 63 32 20 76 61 72 79 69 6e 54 65 78 43 6f 6f 72 64 69 6e 61 74 65 3b 76 6f 69 64 20 6d 61 69 6e 28 29 20 7b 67 6c 5f 46 72 61 67 43 6f 6c 6f 72 3d 76 65 63 34 28 76 61 72 79 69 6e 54 65 78 43 6f 6f 72 64 69 6e 61 74 65 2c 30 2c 31 29 3b 7d 22 29 2c 74 2e 63 6f 6d 70 69 6c 65 53 68 61 64 65 72 28 61 29 2c 74 2e 61 74 74 61 63 68 53 68 61 64 65 72 28 6f 2c 69 29 2c 74 2e 61 74 74 61 63 68 53 68 61 64 65 72 28 6f 2c 61 29 2c 74 2e 6c 69 6e 6b 50 72 6f 67 72 61 6d 28 6f 29 2c 74 2e 75 73 65 50 72 6f 67 72 61 6d 28 6f 29 3b 76 61 72 20 73 3d 74 2e 67 65 74 41 74 74 72 69 62 4c 6f 63 61 74
                                                Data Ascii: lable;t.shaderSource(a,"precision mediump float;varying vec2 varyinTexCoordinate;void main() {gl_FragColor=vec4(varyinTexCoordinate,0,1);}"),t.compileShader(a),t.attachShader(o,i),t.attachShader(o,a),t.linkProgram(o),t.useProgram(o);var s=t.getAttribLocat
                                                2025-03-21 18:01:59 UTC16384INData Raw: 69 73 63 20 6f 73 7c 63 6f 6e 74 69 6b 69 7c 64 65 65 70 69 6e 7c 6d 61 6e 6a 61 72 6f 7c 65 6c 65 6d 65 6e 74 61 72 79 20 6f 73 7c 73 61 62 61 79 6f 6e 7c 6c 69 6e 73 70 69 72 65 29 28 3f 3a 20 67 6e 75 5c 2f 6c 69 6e 75 78 29 3f 28 3f 3a 20 65 6e 74 65 72 70 72 69 73 65 29 3f 28 3f 3a 5b 2d 20 5d 6c 69 6e 75 78 29 3f 28 3f 3a 2d 67 6e 75 29 3f 5b 2d 5c 2f 20 5d 3f 28 3f 21 63 68 72 6f 6d 7c 70 61 63 6b 61 67 65 29 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 68 75 72 64 7c 6c 69 6e 75 78 29 20 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 67 6e 75 29 20 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 5c 62 28 5b 2d 66 72 65 6e 74 6f 70 63 67 68 73 5d 7b 30 2c 35 7d 62 73 64 7c 64 72 61 67 6f 6e 66 6c 79 29 5b 5c 2f 20 5d 3f 28 3f 21 61 6d 64 7c 5b 69 78 33 34
                                                Data Ascii: isc os|contiki|deepin|manjaro|elementary os|sabayon|linspire)(?: gnu\/linux)?(?: enterprise)?(?:[- ]linux)?(?:-gnu)?[-\/ ]?(?!chrom|package)([-\w\.]*)/i,/(hurd|linux) ?([\w\.]*)/i,/(gnu) ?([\w\.]*)/i,/\b([-frentopcghs]{0,5}bsd|dragonfly)[\/ ]?(?!amd|[ix34
                                                2025-03-21 18:01:59 UTC16384INData Raw: 6e 28 22 57 45 42 47 4c 5f 64 65 62 75 67 5f 72 65 6e 64 65 72 65 72 5f 69 6e 66 6f 22 29 3b 75 26 26 28 72 2e 70 75 73 68 28 22 77 65 62 67 6c 20 75 6e 6d 61 73 6b 65 64 20 76 65 6e 64 6f 72 3a 22 2e 63 6f 6e 63 61 74 28 65 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 75 2e 55 4e 4d 41 53 4b 45 44 5f 56 45 4e 44 4f 52 5f 57 45 42 47 4c 29 29 29 2c 72 2e 70 75 73 68 28 22 77 65 62 67 6c 20 75 6e 6d 61 73 6b 65 64 20 72 65 6e 64 65 72 65 72 3a 22 2e 63 6f 6e 63 61 74 28 65 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 75 2e 55 4e 4d 41 53 4b 45 44 5f 52 45 4e 44 45 52 45 52 5f 57 45 42 47 4c 29 29 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 2e 67 65 74 53 68 61 64 65 72 50 72 65 63 69 73 69 6f 6e 46 6f 72 6d 61 74 3f 28 73 28 5b 22 46 4c 4f 41
                                                Data Ascii: n("WEBGL_debug_renderer_info");u&&(r.push("webgl unmasked vendor:".concat(e.getParameter(u.UNMASKED_VENDOR_WEBGL))),r.push("webgl unmasked renderer:".concat(e.getParameter(u.UNMASKED_RENDERER_WEBGL))))}catch(e){}return e.getShaderPrecisionFormat?(s(["FLOA


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449742185.129.100.1004436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC681OUTGET /set/id/jvSk6mDFHK59g4wT HTTP/1.1
                                                Host: check.ddos-guard.net
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Sec-Fetch-Storage-Access: active
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg2=jvSk6mDFHK59g4wT
                                                2025-03-21 18:01:59 UTC445INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:59 GMT
                                                Connection: close
                                                Content-Type: image/png
                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                Set-Cookie: __ddg2=jvSk6mDFHK59g4wT; Domain=check.ddos-guard.net; Path=/; HttpOnly; SameSite=None; Secure; Expires=Sat, 21-Mar-2026 18:01:59 GMT
                                                Content-Length: 68
                                                2025-03-21 18:01:59 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.449740190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:58 UTC792OUTGET /.well-known/ddos-guard/id/jvSk6mDFHK59g4wT HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f
                                                2025-03-21 18:01:59 UTC329INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:59 GMT
                                                Connection: close
                                                Content-Type: image/png
                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                Cache-Control: no-cache
                                                Set-Cookie: __ddg2_=jvSk6mDFHK59g4wT; Domain=fitgirl-repacks.site; Path=/; HttpOnly; Expires=Sat, 21-Mar-2026 18:01:59 GMT
                                                Content-Length: 68
                                                2025-03-21 18:01:59 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.449743185.129.100.1004436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:59 UTC440OUTGET /set/id/jvSk6mDFHK59g4wT HTTP/1.1
                                                Host: check.ddos-guard.net
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg2=jvSk6mDFHK59g4wT
                                                2025-03-21 18:01:59 UTC445INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:59 GMT
                                                Connection: close
                                                Content-Type: image/png
                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                Set-Cookie: __ddg2=jvSk6mDFHK59g4wT; Domain=check.ddos-guard.net; Path=/; HttpOnly; SameSite=None; Secure; Expires=Sat, 21-Mar-2026 18:01:59 GMT
                                                Content-Length: 68
                                                2025-03-21 18:01:59 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449744190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:01:59 UTC610OUTGET /.well-known/ddos-guard/id/jvSk6mDFHK59g4wT HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
                                                2025-03-21 18:01:59 UTC329INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:01:59 GMT
                                                Connection: close
                                                Content-Type: image/png
                                                Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                Cache-Control: no-cache
                                                Set-Cookie: __ddg2_=jvSk6mDFHK59g4wT; Domain=fitgirl-repacks.site; Path=/; HttpOnly; Expires=Sat, 21-Mar-2026 18:01:59 GMT
                                                Content-Length: 68
                                                2025-03-21 18:01:59 UTC68INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 78 9c 63 62 60 00 00 00 09 00 03 19 11 d9 e4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRIDATxcb`IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.449745190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:01 UTC787OUTGET /favicon.ico HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
                                                2025-03-21 18:02:01 UTC550INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:01 GMT
                                                Connection: close
                                                Set-Cookie: __ddg8_=kN39G4O3etwov1rX; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMT
                                                Set-Cookie: __ddg10_=1742580121; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMT
                                                Set-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:01 GMT
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 898
                                                2025-03-21 18:02:01 UTC898INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 44 6f 53 2d 47 75 61 72 64 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 6a 73 2d 63 68 61 6c 6c 65 6e 67 65 2f 69 6e 64 65 78 2e 63 73 73 22 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2f 2e 77 65 6c 6c 2d 6b
                                                Data Ascii: <!doctype html><html><head><title>DDoS-Guard</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="stylesheet" href="/.well-known/ddos-guard/js-challenge/index.css"><script defer="defer" src="/.well-k


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449746190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:01 UTC842OUTPOST /.well-known/ddos-guard/mark/ HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                Content-Length: 62768
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                Content-Type: text/plain;charset=UTF-8
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Origin: https://fitgirl-repacks.site
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
                                                2025-03-21 18:02:01 UTC16384OUTData Raw: 7b 22 5f 67 65 6f 22 3a 74 72 75 65 2c 22 5f 73 65 6e 73 6f 72 22 3a 7b 22 67 79 72 6f 73 63 6f 70 65 22 3a 74 72 75 65 2c 22 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 22 3a 74 72 75 65 2c 22 6d 61 67 6e 65 74 6f 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 61 62 73 6f 72 69 65 6e 74 22 3a 74 72 75 65 2c 22 72 65 6c 6f 72 69 65 6e 74 22 3a 74 72 75 65 7d 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 57 69 6e 64 6f 77 73 5f 31 30 5f 42 6c 69 6e 6b 5f 43 68 72 6f 6d 65 5f 75 6e 64 65 66 69 6e 65 64 22 2c 22 77 65 62 64 72 69 76 65 72 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 6f 6c 6f 72 44 65 70 74 68 22 3a 32 34 2c 22 64 65 76 69 63 65 4d 65 6d 6f 72 79 22 3a 38 2c 22 70 69 78 65 6c 52 61 74 69 6f 22 3a 31 2c 22 68 61 72
                                                Data Ascii: {"_geo":true,"_sensor":{"gyroscope":true,"accelerometer":true,"magnetometer":false,"absorient":true,"relorient":true},"userAgent":"Windows_10_Blink_Chrome_undefined","webdriver":false,"language":"en-US","colorDepth":24,"deviceMemory":8,"pixelRatio":1,"har
                                                2025-03-21 18:02:01 UTC16384OUTData Raw: 69 31 63 63 73 75 6b 7a 4a 33 6e 31 66 56 68 30 62 4d 2f 65 30 78 72 6c 37 64 73 62 47 31 67 56 31 32 65 42 64 78 4d 62 52 68 54 61 74 39 76 76 53 34 43 65 66 7a 41 69 7a 6f 56 66 4d 35 76 48 72 6b 2b 79 38 77 58 61 78 70 78 62 47 56 6b 7a 69 6a 33 53 49 73 56 4b 7a 30 41 76 50 32 2b 2b 2f 41 4d 66 58 65 30 76 50 73 7a 77 37 45 50 73 6e 72 57 53 62 32 4c 44 75 74 45 38 30 5a 74 32 2b 6a 30 5a 64 6e 68 39 4a 6a 44 68 75 56 2f 4f 5a 75 72 6b 54 52 2b 6b 2b 66 6c 74 79 37 6c 2f 35 55 6c 63 63 4d 45 46 46 55 32 33 63 75 56 4b 33 76 32 6d 58 66 6a 66 37 2b 33 58 37 76 71 54 7a 35 33 50 39 62 63 75 6a 2b 2f 4e 41 2b 4c 38 42 6f 63 43 43 69 69 67 67 41 49 4b 4b 4b 43 41 41 67 6f 6f 6f 49 41 43 43 69 69 67 67 41 49 4b 4b 4b 43 41 41 67 6f 6f 6f 45 41 55 69 61 61
                                                Data Ascii: i1ccsukzJ3n1fVh0bM/e0xrl7dsbG1gV12eBdxMbRhTat9vvS4CefzAizoVfM5vHrk+y8wXaxpxbGVkzij3SIsVKz0AvP2++/AMfXe0vPszw7EPsnrWSb2LDutE80Zt2+j0Zdnh9JjDhuV/OZurkTR+k+flty7l/5UlccMEFFU23cuVK3v2mXfjf7+3X7vqTz53P9bcuj+/NA+L8BocCCiiggAIKKKCAAgoooIACCiiggAIKKKCAAgoooEAUiaa
                                                2025-03-21 18:02:01 UTC16384OUTData Raw: 2f 68 38 77 6c 2b 36 75 48 48 50 70 7a 4e 78 37 2f 65 45 5a 57 37 32 76 44 33 33 36 37 36 74 57 6c 4e 64 7a 38 73 56 50 5a 4e 61 31 52 36 66 71 32 50 79 4f 2b 74 61 37 7a 62 2b 66 35 4e 61 53 30 74 56 2f 42 33 49 6c 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 44 43 32 42 51 52 57 67 62 37 36 61 4b 74 56 70 53 63 35 4b 63 75 72 62 50 2b 39 59 39 6b 72 4f 4f 32 74 65 72 72 76 2f 79 49 7a 61 38 50 6a 33 67 66 39 5a 58 64 62 6b 71 35 2b 61 6e 5a 74 76 6d 35 72 75 33 63 64 76 64 75 41 37 6b 2f 79 36 70 50 78 68 34 41 2f 68 68 41 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 42 6a 38 41 6f 4d 32 51 4e 39 45 58 32 58
                                                Data Ascii: /h8wl+6uHHPpzNx7/eEZW72vD33676tWlNdz8sVPZNa1R6fq2PyO+ta7zb+f5NaS0tV/B3IlAgQIECBAgAABAgQIECBAgAABAgQIECBAgAABAgQIDC2BQRWgb76aKtVpSc5KcurbP+9Y9krOO2terrv/yIza8Pj3gf9ZXdbkq5+anZtvm5ru3cdvduA7k/y6pPxh4A/hhAQIECBAgAABAgQIECBAgAABAgQIECBAgAABAgQIEBj8AoM2QN9EX2X
                                                2025-03-21 18:02:01 UTC13616OUTData Raw: 39 57 4c 4f 49 47 6e 54 54 53 6b 71 67 7a 56 69 6a 78 70 43 58 37 53 72 41 32 6e 69 39 6b 39 66 70 57 6e 56 53 59 34 67 75 6e 33 6d 56 4b 2b 4f 49 51 2f 6d 71 57 4e 47 5a 4f 63 37 52 42 69 30 41 6b 39 38 52 65 53 4f 64 61 71 6d 42 72 6a 42 2f 78 7a 41 39 59 33 74 43 4f 32 44 48 36 72 77 59 51 68 4c 31 4f 42 39 34 4c 56 2b 64 48 61 74 6e 58 4e 51 61 6b 2b 39 36 64 54 64 2b 36 6e 34 77 52 47 6c 76 47 55 66 73 30 38 30 69 4a 7a 6f 47 32 6c 53 61 6f 77 6e 78 59 73 5a 53 31 61 53 35 2f 62 2f 42 35 49 55 46 30 30 4f 56 56 77 73 30 69 31 70 4b 36 47 46 64 54 61 58 35 6c 6a 35 2b 6d 44 58 42 31 6d 54 71 67 32 4f 61 52 50 36 65 53 72 32 6b 45 57 33 47 47 70 32 79 4d 39 69 78 51 37 44 39 72 62 77 5a 51 78 4b 56 31 69 6e 62 74 52 30 37 57 38 41 6f 79 41 70 32 49 55
                                                Data Ascii: 9WLOIGnTTSkqgzVijxpCX7SrA2ni9k9fpWnVSY4gun3mVK+OIQ/mqWNGZOc7RBi0Ak98ReSOdaqmBrjB/xzA9Y3tCO2DH6rwYQhL1OB94LV+dHatnXNQak+96dTd+6n4wRGlvGUfs080iJzoG2lSaownxYsZS1aS5/b/B5IUF00OVVws0i1pK6GFdTaX5lj5+mDXB1mTqg2OaRP6eSr2kEW3GGp2yM9ixQ7D9rbwZQxKV1inbtR07W8AoyAp2IU
                                                2025-03-21 18:02:02 UTC114INHTTP/1.1 200 OK
                                                Server: ddos-guard
                                                Connection: close
                                                Date: Fri, 21 Mar 2025 18:02:01 GMT
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449747190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:01 UTC724OUTGET /.well-known/ddos-guard/mark/ws HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: Upgrade
                                                Pragma: no-cache
                                                Cache-Control: no-cache
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Upgrade: websocket
                                                Origin: https://fitgirl-repacks.site
                                                Sec-WebSocket-Version: 13
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg8_=24uNSvKs5K3KHLiM; __ddg10_=1742580117; __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT
                                                Sec-WebSocket-Key: wto8NAGJgCJo1tmtb8yz7g==
                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                2025-03-21 18:02:02 UTC165INHTTP/1.1 400 Bad Request
                                                Server: ddos-guard
                                                Connection: close
                                                Date: Fri, 21 Mar 2025 18:02:01 GMT
                                                Content-Type: text/plain; charset=utf-8
                                                Content-Length: 11
                                                2025-03-21 18:02:02 UTC11INData Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                Data Ascii: Bad Request


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449749190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:02 UTC596OUTGET /.well-known/ddos-guard/mark/ HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=kN39G4O3etwov1rX; __ddg10_=1742580121
                                                2025-03-21 18:02:02 UTC121INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Connection: close
                                                Date: Fri, 21 Mar 2025 18:02:02 GMT
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449751190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:04 UTC907OUTGET / HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: document
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=kN39G4O3etwov1rX; __ddg10_=1742580121
                                                2025-03-21 18:02:04 UTC674INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:04 GMT
                                                Connection: close
                                                Set-Cookie: __ddg8_=ttNFDpUqfFTUgAdy; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMT
                                                Set-Cookie: __ddg10_=1742580124; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMT
                                                Set-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:04 GMT
                                                Set-Cookie: __ddg3=moU8E0Y6NTYYiR7J; Domain=.fitgirl-repacks.site; Path=/; HttpOnly; Expires=Sat, 22-Mar-2025 18:02:04 GMT
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 834
                                                2025-03-21 18:02:04 UTC834INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 44 4f 53 2d 47 55 41 52 44 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 64 64 67 2d 63 61 70 74 63 68 61 2d 70 61 67 65 2f 69 6e 64 65 78 2e 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2f 2e 77
                                                Data Ascii: <!doctype html><html><head><title>DDOS-GUARD</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="stylesheet" href="/.well-known/ddos-guard/ddg-captcha-page/index.css"/><script defer="defer" src="/.w


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.449752190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:04 UTC804OUTGET /.well-known/ddos-guard/ddg-captcha-page/index.css HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:04 UTC181INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:04 GMT
                                                Connection: close
                                                Content-Type: text/css
                                                Expires: Fri, 21 Mar 2025 19:02:04 GMT
                                                Content-Length: 1077
                                                2025-03-21 18:02:04 UTC1077INData Raw: 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4f 70 65 6e 20 53 61 6e 73 22 2c 22 52 6f 62 6f 74 6f 22 2c 56 65 72 64 61 6e 61 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 23 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 23 64 65 73 63 72 69 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 36 33 36 33 36 33 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e
                                                Data Ascii: *{margin:0;padding:0}html,body{font-family:"Open Sans","Roboto",Verdana,Arial,Helvetica,sans-serif;height:100%;color:#333}#title{font-size:36px;font-weight:600;margin-bottom:30px;color:#333}#description{color:#636363;margin-bottom:30px;font-weight:600;fon


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.449754190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:04 UTC788OUTGET /.well-known/ddos-guard/ddg-captcha-page/view.js HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:05 UTC196INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:05 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Fri, 21 Mar 2025 19:02:05 GMT
                                                Content-Length: 57340
                                                2025-03-21 18:02:05 UTC16188INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 34 39 30 31 29 2c 6f 3d 6e 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 33 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 33 39 32 35 29 2c 6f 3d 53 74 72 69 6e 67 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29
                                                Data Ascii: !function(){"use strict";var t={9306:function(t,r,n){var e=n(4901),o=n(6823),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},3506:function(t,r,n){var e=n(3925),o=String,i=TypeError;t.exports=function(t){if(e(t))
                                                2025-03-21 18:02:05 UTC16384INData Raw: 69 66 28 67 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 68 28 79 29 3b 72 65 74 75 72 6e 20 72 2e 66 61 63 61 64 65 3d 74 2c 67 2e 73 65 74 28 74 2c 72 29 2c 72 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 2e 67 65 74 28 74 29 7c 7c 7b 7d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 2e 68 61 73 28 74 29 7d 7d 65 6c 73 65 7b 76 61 72 20 78 3d 70 28 22 73 74 61 74 65 22 29 3b 76 5b 78 5d 3d 21 30 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 69 66 28 73 28 74 2c 78 29 29 74 68 72 6f 77 20 6e 65 77 20 68 28 79 29 3b 72 65 74 75 72 6e 20 72 2e 66 61 63 61 64 65 3d 74 2c 66 28 74 2c 78 2c 72 29 2c 72 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 73 28 74 2c 78 29 3f 74
                                                Data Ascii: if(g.has(t))throw new h(y);return r.facade=t,g.set(t,r),r},o=function(t){return g.get(t)||{}},i=function(t){return g.has(t)}}else{var x=p("state");v[x]=!0,e=function(t,r){if(s(t,x))throw new h(y);return r.facade=t,f(t,x,r),r},o=function(t){return s(t,x)?t
                                                2025-03-21 18:02:05 UTC16384INData Raw: 30 34 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 31 2e 2e 76 61 6c 75 65 4f 66 29 7d 2c 35 36 31 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 31 32 39 31 29 2c 6f 3d 4d 61 74 68 2e 6d 61 78 2c 69 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 6e 3d 65 28 74 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 6f 28 6e 2b 72 2c 30 29 3a 69 28 6e 2c 72 29 7d 7d 2c 35 33 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 37 30 35 35 29 2c 6f 3d 6e 28 37 37 35 30 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 6f 28 74 29 29 7d 7d 2c 31 32 39 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b
                                                Data Ascii: 04);t.exports=e(1..valueOf)},5610:function(t,r,n){var e=n(1291),o=Math.max,i=Math.min;t.exports=function(t,r){var n=e(t);return n<0?o(n+r,0):i(n,r)}},5397:function(t,r,n){var e=n(7055),o=n(7750);t.exports=function(t){return e(o(t))}},1291:function(t,r,n){
                                                2025-03-21 18:02:05 UTC8384INData Raw: 4e 5b 47 5d 3d 21 30 7d 2c 39 34 36 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 29 7b 76 61 72 20 65 3d 6e 28 36 35 31 38 29 2c 6f 3d 6e 28 33 37 32 34 29 2c 69 3d 6e 28 34 35 37 36 29 2c 75 3d 6e 28 39 35 30 34 29 2c 63 3d 6e 28 39 32 39 37 29 2c 61 3d 6e 28 34 39 30 31 29 2c 66 3d 6e 28 31 36 32 35 29 2c 73 3d 6e 28 36 35 35 29 2c 6c 3d 6e 28 32 31 30 36 29 2c 70 3d 6e 28 37 37 34 30 29 2c 76 3d 69 2e 53 79 6d 62 6f 6c 2c 79 3d 76 26 26 76 2e 70 72 6f 74 6f 74 79 70 65 3b 69 66 28 6f 26 26 61 28 76 29 26 26 28 21 28 22 64 65 73 63 72 69 70 74 69 6f 6e 22 69 6e 20 79 29 7c 7c 76 6f 69 64 20 30 21 3d 3d 76 28 29 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 29 7b 76 61 72 20 68 3d 7b 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75
                                                Data Ascii: N[G]=!0},9463:function(t,r,n){var e=n(6518),o=n(3724),i=n(4576),u=n(9504),c=n(9297),a=n(4901),f=n(1625),s=n(655),l=n(2106),p=n(7740),v=i.Symbol,y=v&&v.prototype;if(o&&a(v)&&(!("description"in y)||void 0!==v().description)){var h={},d=function(){var t=argu


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.449753190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:04 UTC789OUTGET /.well-known/ddos-guard/ddg-captcha-page/index.js HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:05 UTC197INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:05 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Fri, 21 Mar 2025 19:02:05 GMT
                                                Content-Length: 167105
                                                2025-03-21 18:02:05 UTC16187INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 64 65 78 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 34 39 30 31 29 2c 6f 3d 72 28 36 38 32 33 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 35 35 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61
                                                Data Ascii: /*! For license information please see index.js.LICENSE.txt */!function(){"use strict";var t={9306:function(t,e,r){var n=r(4901),o=r(6823),i=TypeError;t.exports=function(t){if(n(t))return t;throw new i(o(t)+" is not a function")}},5548:function(t,e,r){va
                                                2025-03-21 18:02:05 UTC16384INData Raw: 28 74 29 7c 7c 7b 7d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 79 2e 68 61 73 28 74 29 7d 7d 65 6c 73 65 7b 76 61 72 20 6d 3d 64 28 22 73 74 61 74 65 22 29 3b 68 5b 6d 5d 3d 21 30 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 6c 28 74 2c 6d 29 29 74 68 72 6f 77 20 6e 65 77 20 76 28 70 29 3b 72 65 74 75 72 6e 20 65 2e 66 61 63 61 64 65 3d 74 2c 73 28 74 2c 6d 2c 65 29 2c 65 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 2c 6d 29 3f 74 5b 6d 5d 3a 7b 7d 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 2c 6d 29 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 7b 73 65 74 3a 6e 2c 67 65 74 3a 6f 2c 68 61 73 3a 69 2c 65 6e 66 6f 72 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                                                Data Ascii: (t)||{}},i=function(t){return y.has(t)}}else{var m=d("state");h[m]=!0,n=function(t,e){if(l(t,m))throw new v(p);return e.facade=t,s(t,m,e),e},o=function(t){return l(t,m)?t[m]:{}},i=function(t){return l(t,m)}}t.exports={set:n,get:o,has:i,enforce:function(t)
                                                2025-03-21 18:02:05 UTC16384INData Raw: 36 32 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 72 28 36 33 39 35 29 2c 6f 3d 72 28 34 35 37 36 29 2c 69 3d 72 28 39 34 33 33 29 2c 61 3d 22 5f 5f 63 6f 72 65 2d 6a 73 5f 73 68 61 72 65 64 5f 5f 22 2c 63 3d 74 2e 65 78 70 6f 72 74 73 3d 6f 5b 61 5d 7c 7c 69 28 61 2c 7b 7d 29 3b 28 63 2e 76 65 72 73 69 6f 6e 73 7c 7c 28 63 2e 76 65 72 73 69 6f 6e 73 3d 5b 5d 29 29 2e 70 75 73 68 28 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 33 39 2e 30 22 2c 6d 6f 64 65 3a 6e 3f 22 70 75 72 65 22 3a 22 67 6c 6f 62 61 6c 22 2c 63 6f 70 79 72 69 67 68 74 3a 22 c2 a9 20 32 30 31 34 2d 32 30 32 34 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 22 2c 6c 69 63 65 6e 73 65 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68
                                                Data Ascii: 629:function(t,e,r){var n=r(6395),o=r(4576),i=r(9433),a="__core-js_shared__",c=t.exports=o[a]||i(a,{});(c.versions||(c.versions=[])).push({version:"3.39.0",mode:n?"pure":"global",copyright:" 2014-2024 Denis Pushkarev (zloirock.ru)",license:"https://gith
                                                2025-03-21 18:02:05 UTC16384INData Raw: 66 2c 7b 75 6e 73 61 66 65 3a 21 30 7d 29 7d 7d 2c 34 33 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 69 2c 61 3d 72 28 36 35 31 38 29 2c 63 3d 72 28 36 33 39 35 29 2c 75 3d 72 28 38 35 37 34 29 2c 73 3d 72 28 34 35 37 36 29 2c 6c 3d 72 28 39 35 36 35 29 2c 66 3d 72 28 36 38 34 30 29 2c 64 3d 72 28 32 39 36 37 29 2c 68 3d 72 28 36 38 37 29 2c 70 3d 72 28 37 36 33 33 29 2c 76 3d 72 28 39 33 30 36 29 2c 67 3d 72 28 34 39 30 31 29 2c 79 3d 72 28 33 34 29 2c 6d 3d 72 28 36 37 39 29 2c 62 3d 72 28 32 32 39 33 29 2c 77 3d 72 28 39 32 32 35 29 2e 73 65 74 2c 53 3d 72 28 31 39 35 35 29 2c 78 3d 72 28 33 31 33 38 29 2c 54 3d 72 28 31 31 30 33 29 2c 45 3d 72 28 38 32 36 35 29 2c 41 3d 72 28 31 31 38 31 29 2c 4f 3d 72 28 35 35 30 29
                                                Data Ascii: f,{unsafe:!0})}},436:function(t,e,r){var n,o,i,a=r(6518),c=r(6395),u=r(8574),s=r(4576),l=r(9565),f=r(6840),d=r(2967),h=r(687),p=r(7633),v=r(9306),g=r(4901),y=r(34),m=r(679),b=r(2293),w=r(9225).set,S=r(1955),x=r(3138),T=r(1103),E=r(8265),A=r(1181),O=r(550)
                                                2025-03-21 18:02:05 UTC16384INData Raw: 72 6e 20 75 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 79 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 6e 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 26 26 6e 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 6e 2e 61 72 67 29 3b 6f 3d 67 3b 76 61 72 20 73 3d 68 28 65 2c 72 2c 6e 29 3b 69 66 28 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 73 2e 74 79 70 65 29 7b 69 66 28 6f 3d 6e 2e 64 6f 6e 65 3f 79 3a 76 2c 73 2e 61 72 67 3d 3d 3d 6d 29 63 6f 6e 74 69 6e 75 65 3b 72
                                                Data Ascii: rn u}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if(o===p)throw o=y,n.arg;n.dispatchException(n.arg)}else"return"===n.method&&n.abrupt("return",n.arg);o=g;var s=h(e,r,n);if("normal"===s.type){if(o=n.done?y:v,s.arg===m)continue;r
                                                2025-03-21 18:02:05 UTC16384INData Raw: 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 61 2e 6c 61 62 65 6c 2b 2b 2c 6e 3d 63 5b 31 5d 2c 63 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 63 3d 61 2e 6f 70 73 2e 70 6f 70 28 29 2c 61 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 21 28 28 6f 3d 28 6f 3d 61 2e 74 72 79 73 29 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 36 21 3d 3d 63 5b 30 5d 26 26 32 21 3d 3d 63 5b 30 5d 29 29 7b 61 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 33 3d 3d 3d 63 5b 30 5d 26 26 28 21 6f 7c 7c 63 5b 31 5d 3e 6f 5b 30 5d 26 26 63 5b 31 5d 3c 6f 5b 33 5d 29 29 7b 61 2e 6c 61 62 65 6c 3d 63 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 36 3d 3d 3d 63 5b 30 5d 26 26 61 2e 6c 61 62 65
                                                Data Ascii: ne:!1};case 5:a.label++,n=c[1],c=[0];continue;case 7:c=a.ops.pop(),a.trys.pop();continue;default:if(!((o=(o=a.trys).length>0&&o[o.length-1])||6!==c[0]&&2!==c[0])){a=0;continue}if(3===c[0]&&(!o||c[1]>o[0]&&c[1]<o[3])){a.label=c[1];break}if(6===c[0]&&a.labe
                                                2025-03-21 18:02:05 UTC16384INData Raw: 2e 72 65 61 64 50 69 78 65 6c 73 28 30 2c 30 2c 32 35 36 2c 31 32 38 2c 65 2e 52 47 42 41 2c 65 2e 55 4e 53 49 47 4e 45 44 5f 42 59 54 45 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 31 33 31 30 37 32 29 29 3b 76 61 72 20 73 3d 74 2e 74 6f 44 61 74 61 55 52 4c 28 29 2c 6c 3d 54 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 45 78 74 65 6e 73 69 6f 6e 28 22 57 45 42 47 4c 5f 64 65 62 75 67 5f 72 65 6e 64 65 72 65 72 5f 69 6e 66 6f 22 29 3b 72 65 74 75 72 6e 5b 65 3f 74 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 65 2e 55 4e 4d 41 53 4b 45 44 5f 56 45 4e 44 4f 52 5f 57 45 42 47 4c 29 3a 4f 2e 6e 6f 74 41 76 61 69 6c 61 62 6c 65 2c 65 3f 74 2e 67 65 74 50 61 72 61 6d 65 74 65 72 28 65 2e 55 4e 4d 41 53 4b 45 44 5f 52 45 4e 44 45 52
                                                Data Ascii: .readPixels(0,0,256,128,e.RGBA,e.UNSIGNED_BYTE,new Uint8Array(131072));var s=t.toDataURL(),l=T(function(t){var e=t.getExtension("WEBGL_debug_renderer_info");return[e?t.getParameter(e.UNMASKED_VENDOR_WEBGL):O.notAvailable,e?t.getParameter(e.UNMASKED_RENDER
                                                2025-03-21 18:02:05 UTC16384INData Raw: 5d 2b 29 2f 69 2c 2f 28 6c 69 6e 6b 73 29 20 5c 28 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 70 61 6e 61 73 6f 6e 69 63 3b 28 76 69 65 72 61 29 2f 69 5d 2c 5b 64 2c 76 5d 2c 5b 2f 28 63 6f 62 61 6c 74 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 64 2c 5b 76 2c 2f 6d 61 73 74 65 72 2e 7c 6c 74 73 2e 2f 2c 22 22 5d 5d 5d 2c 63 70 75 3a 5b 5b 2f 28 3f 3a 28 61 6d 64 7c 78 28 3f 3a 28 3f 3a 38 36 7c 36 34 29 5b 2d 5f 5d 29 3f 7c 77 6f 77 7c 77 69 6e 29 36 34 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 67 2c 22 61 6d 64 36 34 22 5d 5d 2c 5b 2f 28 69 61 33 32 28 3f 3d 3b 29 29 2f 69 5d 2c 5b 5b 67 2c 7a 5d 5d 2c 5b 2f 28 28 3f 3a 69 5b 33 34 36 5d 7c 78 29 38 36 29 5b 3b 5c 29 5d 2f 69 5d 2c 5b 5b 67 2c 22 69 61 33 32 22 5d 5d 2c 5b 2f 5c 62 28 61 61 72 63 68 36 34
                                                Data Ascii: ]+)/i,/(links) \(([\w\.]+)/i,/panasonic;(viera)/i],[d,v],[/(cobalt)\/([\w\.]+)/i],[d,[v,/master.|lts./,""]]],cpu:[[/(?:(amd|x(?:(?:86|64)[-_])?|wow|win)64)[;\)]/i],[[g,"amd64"]],[/(ia32(?=;))/i],[[g,z]],[/((?:i[346]|x)86)[;\)]/i],[[g,"ia32"]],[/\b(aarch64
                                                2025-03-21 18:02:05 UTC16384INData Raw: 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 72 5d 26 26 65 2e 70 75 73 68 28 6e 61 76 69 67 61 74 6f 72 2e 70 6c 75 67 69 6e 73 5b 72 5d 29 3b 72 65 74 75 72 6e 20 66 28 74 29 26 26 28 65 3d 65 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6e 61 6d 65 3e 65 2e 6e 61 6d 65 3f 31 3a 74 2e 6e 61 6d 65 3c 65 2e 6e 61 6d 65 3f 2d 31 3a 30 7d 29 29 29 2c 73 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 74 2e 74 79 70 65 2c 74 2e 73 75 66 66 69 78 65 73 5d 7d 29 29 3b 72 65 74 75 72 6e 5b 74 2e 6e 61 6d 65 2c 74 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 65 5d 7d
                                                Data Ascii: gins.length;r<n;r++)navigator.plugins[r]&&e.push(navigator.plugins[r]);return f(t)&&(e=e.sort((function(t,e){return t.name>e.name?1:t.name<e.name?-1:0}))),s(e,(function(t){var e=s(t,(function(t){return[t.type,t.suffixes]}));return[t.name,t.description,e]}
                                                2025-03-21 18:02:05 UTC16384INData Raw: 6d 49 54 43 20 42 6b 20 42 54 22 2c 22 43 68 69 6c 6c 65 72 22 2c 22 43 6c 61 72 65 6e 64 6f 6e 22 2c 22 43 6c 61 72 65 6e 64 6f 6e 20 43 6f 6e 64 65 6e 73 65 64 22 2c 22 43 6c 6f 69 73 74 65 72 42 6c 61 63 6b 20 42 54 22 2c 22 43 6f 63 68 69 6e 22 2c 22 43 6f 6c 6f 6e 6e 61 20 4d 54 22 2c 22 43 6f 6e 73 74 61 6e 74 69 61 22 2c 22 43 6f 6f 70 65 72 20 42 6c 61 63 6b 22 2c 22 43 6f 70 70 65 72 70 6c 61 74 65 22 2c 22 43 6f 70 70 65 72 70 6c 61 74 65 20 47 6f 74 68 69 63 22 2c 22 43 6f 70 70 65 72 70 6c 61 74 65 20 47 6f 74 68 69 63 20 42 6f 6c 64 22 2c 22 43 6f 70 70 65 72 70 6c 61 74 65 20 47 6f 74 68 69 63 20 4c 69 67 68 74 22 2c 22 43 6f 70 70 65 72 70 6c 47 6f 74 68 20 42 64 20 42 54 22 2c 22 43 6f 72 62 65 6c 22 2c 22 43 6f 72 64 69 61 20 4e 65 77 22
                                                Data Ascii: mITC Bk BT","Chiller","Clarendon","Clarendon Condensed","CloisterBlack BT","Cochin","Colonna MT","Constantia","Cooper Black","Copperplate","Copperplate Gothic","Copperplate Gothic Bold","Copperplate Gothic Light","CopperplGoth Bd BT","Corbel","Cordia New"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.449755190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:05 UTC790OUTGET /.well-known/ddos-guard/ddg-captcha-content/index.html HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC209INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Connection: close
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 1727
                                                2025-03-21 18:02:06 UTC1727INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 64 64 67 2d 63 61 70 74 63 68 61 2d 63 6f 6e 74 65 6e 74 2f
                                                Data Ascii: <html lang="en"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title></title><link rel="stylesheet" href="/.well-known/ddos-guard/ddg-captcha-content/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449756190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC812OUTGET /favicon.ico HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC550INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Connection: close
                                                Set-Cookie: __ddg8_=UnewKIeGDn3bJvGp; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMT
                                                Set-Cookie: __ddg10_=1742580126; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMT
                                                Set-Cookie: __ddg9_=161.77.13.2; Domain=.fitgirl-repacks.site; Path=/; Expires=Fri, 21-Mar-2025 18:22:06 GMT
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 834
                                                2025-03-21 18:02:06 UTC834INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 44 4f 53 2d 47 55 41 52 44 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 64 64 67 2d 63 61 70 74 63 68 61 2d 70 61 67 65 2f 69 6e 64 65 78 2e 63 73 73 22 2f 3e 3c 73 63 72 69 70 74 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 73 72 63 3d 22 2f 2e 77
                                                Data Ascii: <!doctype html><html><head><title>DDOS-GUARD</title><meta charset="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1"/><link rel="stylesheet" href="/.well-known/ddos-guard/ddg-captcha-page/index.css"/><script defer="defer" src="/.w


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449757190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC867OUTPOST /.well-known/ddos-guard/mark/ HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                Content-Length: 62764
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                Content-Type: text/plain;charset=UTF-8
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Origin: https://fitgirl-repacks.site
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC16384OUTData Raw: 7b 22 5f 67 65 6f 22 3a 74 72 75 65 2c 22 5f 73 65 6e 73 6f 72 22 3a 7b 22 67 79 72 6f 73 63 6f 70 65 22 3a 74 72 75 65 2c 22 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 22 3a 74 72 75 65 2c 22 6d 61 67 6e 65 74 6f 6d 65 74 65 72 22 3a 66 61 6c 73 65 2c 22 61 62 73 6f 72 69 65 6e 74 22 3a 74 72 75 65 2c 22 72 65 6c 6f 72 69 65 6e 74 22 3a 74 72 75 65 7d 2c 22 75 73 65 72 41 67 65 6e 74 22 3a 22 57 69 6e 64 6f 77 73 5f 31 30 5f 42 6c 69 6e 6b 5f 43 68 72 6f 6d 65 5f 75 6e 64 65 66 69 6e 65 64 22 2c 22 77 65 62 64 72 69 76 65 72 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 6f 6c 6f 72 44 65 70 74 68 22 3a 32 34 2c 22 64 65 76 69 63 65 4d 65 6d 6f 72 79 22 3a 38 2c 22 70 69 78 65 6c 52 61 74 69 6f 22 3a 31 2c 22 68 61 72
                                                Data Ascii: {"_geo":true,"_sensor":{"gyroscope":true,"accelerometer":true,"magnetometer":false,"absorient":true,"relorient":true},"userAgent":"Windows_10_Blink_Chrome_undefined","webdriver":false,"language":"en-US","colorDepth":24,"deviceMemory":8,"pixelRatio":1,"har
                                                2025-03-21 18:02:06 UTC16384OUTData Raw: 69 31 63 63 73 75 6b 7a 4a 33 6e 31 66 56 68 30 62 4d 2f 65 30 78 72 6c 37 64 73 62 47 31 67 56 31 32 65 42 64 78 4d 62 52 68 54 61 74 39 76 76 53 34 43 65 66 7a 41 69 7a 6f 56 66 4d 35 76 48 72 6b 2b 79 38 77 58 61 78 70 78 62 47 56 6b 7a 69 6a 33 53 49 73 56 4b 7a 30 41 76 50 32 2b 2b 2f 41 4d 66 58 65 30 76 50 73 7a 77 37 45 50 73 6e 72 57 53 62 32 4c 44 75 74 45 38 30 5a 74 32 2b 6a 30 5a 64 6e 68 39 4a 6a 44 68 75 56 2f 4f 5a 75 72 6b 54 52 2b 6b 2b 66 6c 74 79 37 6c 2f 35 55 6c 63 63 4d 45 46 46 55 32 33 63 75 56 4b 33 76 32 6d 58 66 6a 66 37 2b 33 58 37 76 71 54 7a 35 33 50 39 62 63 75 6a 2b 2f 4e 41 2b 4c 38 42 6f 63 43 43 69 69 67 67 41 49 4b 4b 4b 43 41 41 67 6f 6f 6f 49 41 43 43 69 69 67 67 41 49 4b 4b 4b 43 41 41 67 6f 6f 6f 45 41 55 69 61 61
                                                Data Ascii: i1ccsukzJ3n1fVh0bM/e0xrl7dsbG1gV12eBdxMbRhTat9vvS4CefzAizoVfM5vHrk+y8wXaxpxbGVkzij3SIsVKz0AvP2++/AMfXe0vPszw7EPsnrWSb2LDutE80Zt2+j0Zdnh9JjDhuV/OZurkTR+k+flty7l/5UlccMEFFU23cuVK3v2mXfjf7+3X7vqTz53P9bcuj+/NA+L8BocCCiiggAIKKKCAAgoooIACCiiggAIKKKCAAgoooEAUiaa
                                                2025-03-21 18:02:06 UTC16384OUTData Raw: 2f 68 38 77 6c 2b 36 75 48 48 50 70 7a 4e 78 37 2f 65 45 5a 57 37 32 76 44 33 33 36 37 36 74 57 6c 4e 64 7a 38 73 56 50 5a 4e 61 31 52 36 66 71 32 50 79 4f 2b 74 61 37 7a 62 2b 66 35 4e 61 53 30 74 56 2f 42 33 49 6c 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 44 43 32 42 51 52 57 67 62 37 36 61 4b 74 56 70 53 63 35 4b 63 75 72 62 50 2b 39 59 39 6b 72 4f 4f 32 74 65 72 72 76 2f 79 49 7a 61 38 50 6a 33 67 66 39 5a 58 64 62 6b 71 35 2b 61 6e 5a 74 76 6d 35 72 75 33 63 64 76 64 75 41 37 6b 2f 79 36 70 50 78 68 34 41 2f 68 68 41 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 43 42 41 67 41 41 42 41 67 51 49 45 42 6a 38 41 6f 4d 32 51 4e 39 45 58 32 58
                                                Data Ascii: /h8wl+6uHHPpzNx7/eEZW72vD33676tWlNdz8sVPZNa1R6fq2PyO+ta7zb+f5NaS0tV/B3IlAgQIECBAgAABAgQIECBAgAABAgQIECBAgAABAgQIDC2BQRWgb76aKtVpSc5KcurbP+9Y9krOO2terrv/yIza8Pj3gf9ZXdbkq5+anZtvm5ru3cdvduA7k/y6pPxh4A/hhAQIECBAgAABAgQIECBAgAABAgQIECBAgAABAgQIEBj8AoM2QN9EX2X
                                                2025-03-21 18:02:06 UTC13612OUTData Raw: 49 47 6e 54 54 53 6b 71 67 7a 56 69 6a 78 70 43 58 37 53 72 41 32 6e 69 39 6b 39 66 70 57 6e 56 53 59 34 67 75 6e 33 6d 56 4b 2b 4f 49 51 2f 6d 71 57 4e 47 5a 4f 63 37 52 42 69 30 41 6b 39 38 52 65 53 4f 64 61 71 6d 42 72 6a 42 2f 78 7a 41 39 59 33 74 43 4f 32 44 48 36 72 77 59 51 68 4c 31 4f 42 39 34 4c 56 2b 64 48 61 74 6e 58 4e 51 61 6b 2b 39 36 64 54 64 2b 36 6e 34 77 52 47 6c 76 47 55 66 73 30 38 30 69 4a 7a 6f 47 32 6c 53 61 6f 77 6e 78 59 73 5a 53 31 61 53 35 2f 62 2f 42 35 49 55 46 30 30 4f 56 56 77 73 30 69 31 70 4b 36 47 46 64 54 61 58 35 6c 6a 35 2b 6d 44 58 42 31 6d 54 71 67 32 4f 61 52 50 36 65 53 72 32 6b 45 57 33 47 47 70 32 79 4d 39 69 78 51 37 44 39 72 62 77 5a 51 78 4b 56 31 69 6e 62 74 52 30 37 57 38 41 6f 79 41 70 32 49 55 53 4e 4b 6d
                                                Data Ascii: IGnTTSkqgzVijxpCX7SrA2ni9k9fpWnVSY4gun3mVK+OIQ/mqWNGZOc7RBi0Ak98ReSOdaqmBrjB/xzA9Y3tCO2DH6rwYQhL1OB94LV+dHatnXNQak+96dTd+6n4wRGlvGUfs080iJzoG2lSaownxYsZS1aS5/b/B5IUF00OVVws0i1pK6GFdTaX5lj5+mDXB1mTqg2OaRP6eSr2kEW3GGp2yM9ixQ7D9rbwZQxKV1inbtR07W8AoyAp2IUSNKm
                                                2025-03-21 18:02:06 UTC114INHTTP/1.1 200 OK
                                                Server: ddos-guard
                                                Connection: close
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449760190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC807OUTGET /.well-known/ddos-guard/ddg-captcha-content/index.css HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC181INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Connection: close
                                                Content-Type: text/css
                                                Expires: Fri, 21 Mar 2025 19:02:06 GMT
                                                Content-Length: 6287
                                                2025-03-21 18:02:06 UTC6287INData Raw: 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4f 70 65 6e 20 53 61 6e 73 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 23 77 72 61 70 2d 6d 61 69 6e 7b 2d 6d 73 2d 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79
                                                Data Ascii: *{margin:0;padding:0}html,body{font-family:Open Sans,Arial,Helvetica,sans-serif;height:100%;color:#333}#wrap-main{-ms-flex:1 0 auto;flex:1 0 auto;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;-ms-flex-pack:center;justify


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.449759190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC792OUTGET /.well-known/ddos-guard/ddg-captcha-content/index.js HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC196INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Connection: close
                                                Content-Type: application/javascript
                                                Expires: Fri, 21 Mar 2025 19:02:06 GMT
                                                Content-Length: 53349
                                                2025-03-21 18:02:06 UTC16188INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 39 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 34 39 30 31 29 2c 69 3d 65 28 36 38 32 33 29 2c 75 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 75 28 69 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 33 35 30 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 72 3d 65 28 33 39 32 35 29 2c 69 3d 53 74 72 69 6e 67 2c 75 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 72 28 74 29 29
                                                Data Ascii: !function(){"use strict";var t={9306:function(t,n,e){var r=e(4901),i=e(6823),u=TypeError;t.exports=function(t){if(r(t))return t;throw new u(i(t)+" is not a function")}},3506:function(t,n,e){var r=e(3925),i=String,u=TypeError;t.exports=function(t){if(r(t))
                                                2025-03-21 18:02:06 UTC16384INData Raw: 29 3b 76 61 72 20 6e 3d 74 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2e 4f 62 6a 65 63 74 3b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 2c 6e 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 68 74 6d 6c 66 69 6c 65 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 74 2c 6e 2c 65 3b 67 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 26 26 72 3f 79 28 72 29 3a 28 6e 3d 61 28 22 69 66 72 61 6d 65 22 29 2c 65 3d 22 6a 61 76 61 22 2b 73 2b 22 3a 22 2c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 4d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 6e 2e 73 72 63 3d 53 74 72 69 6e 67 28 65
                                                Data Ascii: );var n=t.parentWindow.Object;return t=null,n},g=function(){try{r=new ActiveXObject("htmlfile")}catch(t){}var t,n,e;g="undefined"!=typeof document?document.domain&&r?y(r):(n=a("iframe"),e="java"+s+":",n.style.display="none",M.appendChild(n),n.src=String(e
                                                2025-03-21 18:02:06 UTC16384INData Raw: 3b 69 66 28 67 29 66 6f 72 28 69 3d 53 2e 6c 65 6e 67 74 68 2c 6f 3d 6c 28 66 29 2c 63 3d 30 3b 63 3c 6f 3b 63 2b 2b 29 43 28 66 2c 63 2c 41 28 66 2c 22 22 2b 63 2c 65 2c 63 3c 69 3f 53 5b 63 5d 3a 76 6f 69 64 20 30 29 29 3b 65 6c 73 65 20 66 6f 72 28 75 3d 54 28 66 29 2c 6f 3d 6c 28 75 29 2c 63 3d 30 3b 63 3c 6f 3b 63 2b 2b 29 61 3d 75 5b 63 5d 2c 43 28 66 2c 61 2c 41 28 66 2c 61 2c 65 2c 73 28 53 2c 61 29 3f 53 5b 61 5d 3a 76 6f 69 64 20 30 29 29 7d 72 65 74 75 72 6e 20 4d 28 65 2c 74 2c 6e 2c 66 2c 79 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 69 66 28 69 29 7b 76 61 72 20 72 3d 6d 28 74 2c 6e 29 3b 69 66 28 72 26 26 21 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 72 65 74 75 72 6e 7d 76 6f 69 64 20 30 3d 3d 3d 65 3f 64 65 6c 65 74
                                                Data Ascii: ;if(g)for(i=S.length,o=l(f),c=0;c<o;c++)C(f,c,A(f,""+c,e,c<i?S[c]:void 0));else for(u=T(f),o=l(u),c=0;c<o;c++)a=u[c],C(f,a,A(f,a,e,s(S,a)?S[a]:void 0))}return M(e,t,n,f,y)},C=function(t,n,e){if(i){var r=m(t,n);if(r&&!r.configurable)return}void 0===e?delet
                                                2025-03-21 18:02:06 UTC4393INData Raw: 53 34 33 4d 54 63 75 4e 44 49 79 4c 6a 49 35 4f 53 34 78 4d 69 34 31 4f 54 63 75 4d 54 49 75 4f 44 6b 32 4c 6a 45 79 4c 6a 49 35 4f 53 41 77 49 43 34 32 4e 54 63 74 4c 6a 41 32 4c 6a 67 35 4e 69 30 75 4d 54 49 75 4d 6a 6b 34 4c 53 34 78 4d 69 34 31 4d 7a 63 74 4c 6a 49 30 4d 53 34 33 4d 54 63 74 4c 6a 51 79 4d 69 34 79 4d 7a 6b 74 4c 6a 45 34 4c 6a 51 78 4f 43 30 75 4d 7a 59 75 4e 54 4d 33 4c 53 34 32 4d 44 45 75 4d 54 49 74 4c 6a 49 30 4d 53 34 79 4d 7a 6b 74 4c 6a 51 34 4d 69 34 7a 4e 54 6b 74 4c 6a 63 34 4d 79 34 77 4e 69 30 75 4d 79 34 78 4d 54 6b 74 4c 6a 59 77 4d 69 34 78 4d 54 6b 74 4c 6a 6b 77 4d 69 41 77 4c 53 34 7a 4d 44 45 74 4c 6a 41 32 4c 53 34 32 4d 44 49 74 4c 6a 45 79 4c 53 34 35 4d 44 4d 74 4c 6a 41 32 4c 53 34 7a 4c 53 34 78 4e 7a 6b 74
                                                Data Ascii: S43MTcuNDIyLjI5OS4xMi41OTcuMTIuODk2LjEyLjI5OSAwIC42NTctLjA2Ljg5Ni0uMTIuMjk4LS4xMi41MzctLjI0MS43MTctLjQyMi4yMzktLjE4LjQxOC0uMzYuNTM3LS42MDEuMTItLjI0MS4yMzktLjQ4Mi4zNTktLjc4My4wNi0uMy4xMTktLjYwMi4xMTktLjkwMiAwLS4zMDEtLjA2LS42MDItLjEyLS45MDMtLjA2LS4zLS4xNzkt


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.449761190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC646OUTGET /.well-known/ddos-guard/ddg-captcha-content/index.html HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg8_=ttNFDpUqfFTUgAdy; __ddg10_=1742580124; __ddg3=moU8E0Y6NTYYiR7J
                                                2025-03-21 18:02:06 UTC209INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Connection: close
                                                Cache-Control: no-cache, no-store, must-revalidate
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Length: 1727
                                                2025-03-21 18:02:06 UTC1727INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 64 64 6f 73 2d 67 75 61 72 64 2f 64 64 67 2d 63 61 70 74 63 68 61 2d 63 6f 6e 74 65 6e 74 2f
                                                Data Ascii: <html lang="en"><head><meta charset="UTF-8"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title></title><link rel="stylesheet" href="/.well-known/ddos-guard/ddg-captcha-content/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.449762190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:06 UTC621OUTGET /.well-known/ddos-guard/mark/ HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
                                                2025-03-21 18:02:07 UTC121INHTTP/1.1 403 Forbidden
                                                Server: ddos-guard
                                                Connection: close
                                                Date: Fri, 21 Mar 2025 18:02:06 GMT
                                                Content-Length: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.449764190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:19 UTC764OUTGET /.well-known/ddos-guard/ddgc HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                sec-ch-ua-platform: "Windows"
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                sec-ch-ua-mobile: ?0
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://fitgirl-repacks.site/
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
                                                2025-03-21 18:02:19 UTC117INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:19 GMT
                                                Connection: close
                                                Content-Length: 6765
                                                2025-03-21 18:02:19 UTC6765INData Raw: 7b 22 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4c 51 41 41 41 42 51 43 41 49 41 41 41 41 2f 65 73 6a 78 41 41 41 54 55 6b 6c 45 51 56 52 34 41 65 79 63 43 33 41 55 56 62 37 2f 66 36 63 66 38 33 34 6b 45 44 4d 4a 49 57 4b 41 79 43 59 51 49 43 68 45 46 46 42 55 51 41 72 59 76 2b 4c 79 58 32 46 78 64 36 75 38 53 35 58 58 30 72 72 6c 6f 6e 75 72 72 6b 56 70 73 64 37 31 6c 74 54 65 36 39 62 57 65 74 64 79 72 62 75 37 69 75 55 44 46 58 45 76 4c 75 6f 4b 41 65 49 69 72 32 41 69 7a 30 42 43 58 69 51 68 37 35 6e 4d 6f 33 75 36 2b 39 5a 33 65 68 4b 47 4a 41 4d 7a 6b 77 42 6a 74 6a 38 31 6c 66 54 30 65 2f 70 38 2b 2f 63 36 70 31 76 51 4e 49 30
                                                Data Ascii: {"image":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAALQAAABQCAIAAAA/esjxAAATUklEQVR4AeycC3AUVb7/f6cf834kEDMJIWKAyCYQIChEFFBUQArYv+LyX2Fxd6u8S5XX0rrlonurrkVpsd71ltTe69bWetdyrbu7iuUDFXEvLuoKAeIir2Aiz0BCXiQh75nMo3u6+9Z3ehKGJAMzkwBjtj81lfT0e/p8+/c6p1vQNI0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.449765190.115.31.1794436216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2025-03-21 18:02:19 UTC620OUTGET /.well-known/ddos-guard/ddgc HTTP/1.1
                                                Host: fitgirl-repacks.site
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Sec-Fetch-Storage-Access: active
                                                Accept-Encoding: gzip, deflate, br, zstd
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __ddg9_=161.77.13.2; __ddgid_=5qgdhQFCyq0AYWYs; __ddgmark_=M1eTkpCrS09Cw14q; __ddg5_=eZIAnNAc40cSVy9f; __ddg2_=jvSk6mDFHK59g4wT; __ddg3=moU8E0Y6NTYYiR7J; __ddg8_=UnewKIeGDn3bJvGp; __ddg10_=1742580126
                                                2025-03-21 18:02:20 UTC117INHTTP/1.1 200 Ok
                                                Server: ddos-guard
                                                Date: Fri, 21 Mar 2025 18:02:19 GMT
                                                Connection: close
                                                Content-Length: 7969
                                                2025-03-21 18:02:20 UTC7969INData Raw: 7b 22 69 6d 61 67 65 22 3a 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 4c 51 41 41 41 42 51 43 41 49 41 41 41 41 2f 65 73 6a 78 41 41 41 57 32 55 6c 45 51 56 52 34 41 65 79 63 65 33 41 55 31 35 58 2f 54 33 66 50 65 2f 51 61 50 52 46 43 4c 77 53 57 78 43 73 67 67 7a 42 42 41 6e 34 59 32 2f 48 50 54 6d 79 6e 71 50 33 48 5a 43 73 70 68 79 54 59 45 50 2b 52 56 4f 4a 73 6b 64 70 55 79 6e 48 35 6c 65 79 36 34 6b 4b 62 4c 4e 6d 6b 58 4b 35 51 38 54 70 72 7a 47 4b 62 32 4d 5a 47 49 6b 59 42 4b 65 49 68 4a 47 45 39 30 51 4f 39 4e 58 71 4d 35 74 31 39 65 2b 76 30 48 66 57 30 5a 71 5a 6e 52 67 38 73 61 62 63 2f 4e 53 56 4e 33 37 6e 64 30 7a 4e 39 2b 74 7a 76 4f 66 66
                                                Data Ascii: {"image":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAALQAAABQCAIAAAA/esjxAAAW2UlEQVR4Aeyce3AU15X/T3fPe/QaPRFCLwSWxCsggzBBAn4Y2/HPTmynqP3HZCsphyTYEP+RVOJskdpUynH5ley64kKbLNmkXK5Q8TprzGKb2MZGIkYBKeIhJGE90QO9NXqM5t19e+v0HfW0ZqZnRg8sabc/NSVN37nd0zN9+tzvOff


                                                020406080s020406080100

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:14:01:47
                                                Start date:21/03/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff786830000
                                                File size:3'388'000 bytes
                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:1
                                                Start time:14:01:50
                                                Start date:21/03/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2032 /prefetch:3
                                                Imagebase:0x7ff786830000
                                                File size:3'388'000 bytes
                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:8
                                                Start time:14:01:55
                                                Start date:21/03/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://fitgirl-repacks.site/"
                                                Imagebase:0x7ff786830000
                                                File size:3'388'000 bytes
                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true
                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                Target ID:10
                                                Start time:14:02:00
                                                Start date:21/03/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5772 /prefetch:8
                                                Imagebase:0x7ff786830000
                                                File size:3'388'000 bytes
                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                Has elevated privileges:false
                                                Has administrator privileges:false
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:11
                                                Start time:14:02:00
                                                Start date:21/03/2025
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2004,i,16540040452687769613,1719761491597038241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5764 /prefetch:8
                                                Imagebase:0x7ff786830000
                                                File size:3'388'000 bytes
                                                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                No disassembly